Warning: Permanently added '10.128.0.159' (ECDSA) to the list of known hosts. 2021/05/10 18:03:44 fuzzer started 2021/05/10 18:03:44 dialing manager at 10.128.0.169:42003 2021/05/10 18:03:45 syscalls: 3275 2021/05/10 18:03:45 code coverage: enabled 2021/05/10 18:03:45 comparison tracing: enabled 2021/05/10 18:03:45 extra coverage: enabled 2021/05/10 18:03:45 setuid sandbox: enabled 2021/05/10 18:03:45 namespace sandbox: enabled 2021/05/10 18:03:45 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/10 18:03:45 fault injection: enabled 2021/05/10 18:03:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/10 18:03:45 net packet injection: enabled 2021/05/10 18:03:45 net device setup: enabled 2021/05/10 18:03:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/10 18:03:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/10 18:03:45 USB emulation: enabled 2021/05/10 18:03:45 hci packet injection: enabled 2021/05/10 18:03:45 wifi device emulation: enabled 2021/05/10 18:03:45 802.15.4 emulation: enabled 2021/05/10 18:03:45 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/10 18:03:45 fetching corpus: 50, signal 53766/57537 (executing program) 2021/05/10 18:03:45 fetching corpus: 100, signal 94031/99471 (executing program) syzkaller login: [ 71.346049][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.352627][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/10 18:03:45 fetching corpus: 150, signal 120029/127050 (executing program) 2021/05/10 18:03:45 fetching corpus: 200, signal 130086/138784 (executing program) 2021/05/10 18:03:45 fetching corpus: 250, signal 142379/152656 (executing program) 2021/05/10 18:03:46 fetching corpus: 300, signal 163712/175414 (executing program) 2021/05/10 18:03:46 fetching corpus: 350, signal 172932/186140 (executing program) 2021/05/10 18:03:46 fetching corpus: 400, signal 183497/198165 (executing program) 2021/05/10 18:03:46 fetching corpus: 450, signal 196320/212336 (executing program) 2021/05/10 18:03:46 fetching corpus: 500, signal 207877/225240 (executing program) 2021/05/10 18:03:46 fetching corpus: 550, signal 222480/241063 (executing program) 2021/05/10 18:03:46 fetching corpus: 600, signal 231227/251126 (executing program) 2021/05/10 18:03:46 fetching corpus: 650, signal 238817/260046 (executing program) 2021/05/10 18:03:46 fetching corpus: 700, signal 243933/266558 (executing program) 2021/05/10 18:03:47 fetching corpus: 750, signal 251461/275357 (executing program) 2021/05/10 18:03:47 fetching corpus: 800, signal 256158/281400 (executing program) 2021/05/10 18:03:47 fetching corpus: 850, signal 263400/289874 (executing program) 2021/05/10 18:03:47 fetching corpus: 900, signal 268523/296246 (executing program) 2021/05/10 18:03:47 fetching corpus: 950, signal 273735/302737 (executing program) 2021/05/10 18:03:47 fetching corpus: 1000, signal 278653/308904 (executing program) 2021/05/10 18:03:47 fetching corpus: 1050, signal 286110/317490 (executing program) 2021/05/10 18:03:47 fetching corpus: 1100, signal 293684/326143 (executing program) 2021/05/10 18:03:48 fetching corpus: 1150, signal 300219/333766 (executing program) 2021/05/10 18:03:48 fetching corpus: 1200, signal 305938/340585 (executing program) 2021/05/10 18:03:48 fetching corpus: 1250, signal 310229/346046 (executing program) 2021/05/10 18:03:48 fetching corpus: 1300, signal 317590/354370 (executing program) 2021/05/10 18:03:48 fetching corpus: 1350, signal 325424/363163 (executing program) 2021/05/10 18:03:48 fetching corpus: 1400, signal 332854/371519 (executing program) 2021/05/10 18:03:48 fetching corpus: 1450, signal 336843/376623 (executing program) 2021/05/10 18:03:48 fetching corpus: 1500, signal 342772/383487 (executing program) 2021/05/10 18:03:49 fetching corpus: 1550, signal 350012/391582 (executing program) 2021/05/10 18:03:49 fetching corpus: 1600, signal 357985/400327 (executing program) 2021/05/10 18:03:49 fetching corpus: 1650, signal 362870/406159 (executing program) 2021/05/10 18:03:49 fetching corpus: 1700, signal 367912/412124 (executing program) 2021/05/10 18:03:49 fetching corpus: 1750, signal 370969/416234 (executing program) 2021/05/10 18:03:49 fetching corpus: 1800, signal 374568/420797 (executing program) 2021/05/10 18:03:49 fetching corpus: 1850, signal 379632/426731 (executing program) 2021/05/10 18:03:50 fetching corpus: 1900, signal 385566/433425 (executing program) 2021/05/10 18:03:50 fetching corpus: 1950, signal 389302/438078 (executing program) 2021/05/10 18:03:50 fetching corpus: 2000, signal 392981/442708 (executing program) 2021/05/10 18:03:50 fetching corpus: 2050, signal 395947/446605 (executing program) 2021/05/10 18:03:50 fetching corpus: 2100, signal 399820/451351 (executing program) 2021/05/10 18:03:50 fetching corpus: 2150, signal 402766/455221 (executing program) 2021/05/10 18:03:50 fetching corpus: 2200, signal 405429/458851 (executing program) 2021/05/10 18:03:50 fetching corpus: 2250, signal 407381/461846 (executing program) 2021/05/10 18:03:50 fetching corpus: 2300, signal 410474/465817 (executing program) 2021/05/10 18:03:50 fetching corpus: 2350, signal 413931/470183 (executing program) 2021/05/10 18:03:51 fetching corpus: 2400, signal 417103/474196 (executing program) 2021/05/10 18:03:51 fetching corpus: 2450, signal 419823/477817 (executing program) 2021/05/10 18:03:51 fetching corpus: 2500, signal 423224/482027 (executing program) 2021/05/10 18:03:51 fetching corpus: 2550, signal 425591/485303 (executing program) 2021/05/10 18:03:51 fetching corpus: 2600, signal 428784/489271 (executing program) 2021/05/10 18:03:51 fetching corpus: 2650, signal 431561/492929 (executing program) 2021/05/10 18:03:51 fetching corpus: 2700, signal 436381/498355 (executing program) 2021/05/10 18:03:52 fetching corpus: 2750, signal 438725/501583 (executing program) 2021/05/10 18:03:52 fetching corpus: 2800, signal 440845/504590 (executing program) 2021/05/10 18:03:52 fetching corpus: 2850, signal 443977/508472 (executing program) 2021/05/10 18:03:52 fetching corpus: 2900, signal 445421/510885 (executing program) 2021/05/10 18:03:52 fetching corpus: 2950, signal 449191/515287 (executing program) 2021/05/10 18:03:52 fetching corpus: 3000, signal 452525/519310 (executing program) 2021/05/10 18:03:52 fetching corpus: 3050, signal 454603/522210 (executing program) 2021/05/10 18:03:52 fetching corpus: 3100, signal 456294/524792 (executing program) 2021/05/10 18:03:53 fetching corpus: 3150, signal 459273/528398 (executing program) 2021/05/10 18:03:53 fetching corpus: 3200, signal 461491/531411 (executing program) 2021/05/10 18:03:53 fetching corpus: 3250, signal 463403/534131 (executing program) 2021/05/10 18:03:53 fetching corpus: 3300, signal 466093/537524 (executing program) 2021/05/10 18:03:53 fetching corpus: 3350, signal 469075/541163 (executing program) 2021/05/10 18:03:53 fetching corpus: 3400, signal 470538/543515 (executing program) 2021/05/10 18:03:53 fetching corpus: 3450, signal 474414/547952 (executing program) 2021/05/10 18:03:53 fetching corpus: 3500, signal 476773/550977 (executing program) 2021/05/10 18:03:53 fetching corpus: 3550, signal 479029/553922 (executing program) 2021/05/10 18:03:53 fetching corpus: 3600, signal 481488/557045 (executing program) 2021/05/10 18:03:54 fetching corpus: 3650, signal 483623/559914 (executing program) 2021/05/10 18:03:54 fetching corpus: 3700, signal 484852/562014 (executing program) 2021/05/10 18:03:54 fetching corpus: 3750, signal 486274/564250 (executing program) 2021/05/10 18:03:54 fetching corpus: 3800, signal 488474/567145 (executing program) 2021/05/10 18:03:54 fetching corpus: 3850, signal 490397/569799 (executing program) 2021/05/10 18:03:54 fetching corpus: 3900, signal 492691/572719 (executing program) 2021/05/10 18:03:54 fetching corpus: 3950, signal 494677/575451 (executing program) 2021/05/10 18:03:54 fetching corpus: 4000, signal 497057/578486 (executing program) 2021/05/10 18:03:54 fetching corpus: 4050, signal 499190/581243 (executing program) 2021/05/10 18:03:55 fetching corpus: 4100, signal 502397/584932 (executing program) 2021/05/10 18:03:55 fetching corpus: 4150, signal 505139/588249 (executing program) 2021/05/10 18:03:55 fetching corpus: 4200, signal 506703/590559 (executing program) 2021/05/10 18:03:55 fetching corpus: 4250, signal 509038/593452 (executing program) 2021/05/10 18:03:55 fetching corpus: 4300, signal 510748/595867 (executing program) 2021/05/10 18:03:55 fetching corpus: 4350, signal 515203/600475 (executing program) 2021/05/10 18:03:55 fetching corpus: 4400, signal 517054/602975 (executing program) 2021/05/10 18:03:56 fetching corpus: 4450, signal 518811/605400 (executing program) 2021/05/10 18:03:56 fetching corpus: 4500, signal 520219/607527 (executing program) 2021/05/10 18:03:56 fetching corpus: 4550, signal 523111/610863 (executing program) 2021/05/10 18:03:56 fetching corpus: 4600, signal 526129/614305 (executing program) 2021/05/10 18:03:56 fetching corpus: 4650, signal 527979/616753 (executing program) 2021/05/10 18:03:56 fetching corpus: 4700, signal 529463/618891 (executing program) 2021/05/10 18:03:57 fetching corpus: 4750, signal 531513/621509 (executing program) 2021/05/10 18:03:57 fetching corpus: 4800, signal 533481/624058 (executing program) 2021/05/10 18:03:57 fetching corpus: 4850, signal 535211/626426 (executing program) 2021/05/10 18:03:57 fetching corpus: 4900, signal 537068/628837 (executing program) 2021/05/10 18:03:57 fetching corpus: 4950, signal 540030/632152 (executing program) 2021/05/10 18:03:57 fetching corpus: 5000, signal 541867/634555 (executing program) 2021/05/10 18:03:58 fetching corpus: 5050, signal 543445/636678 (executing program) 2021/05/10 18:03:58 fetching corpus: 5100, signal 544918/638760 (executing program) 2021/05/10 18:03:58 fetching corpus: 5150, signal 546831/641166 (executing program) 2021/05/10 18:03:58 fetching corpus: 5200, signal 547985/642984 (executing program) 2021/05/10 18:03:58 fetching corpus: 5250, signal 548980/644677 (executing program) 2021/05/10 18:03:58 fetching corpus: 5300, signal 550331/646644 (executing program) 2021/05/10 18:03:58 fetching corpus: 5350, signal 552696/649408 (executing program) 2021/05/10 18:03:58 fetching corpus: 5400, signal 554105/651453 (executing program) 2021/05/10 18:03:58 fetching corpus: 5450, signal 556161/653937 (executing program) 2021/05/10 18:03:59 fetching corpus: 5500, signal 557670/655978 (executing program) 2021/05/10 18:03:59 fetching corpus: 5550, signal 561076/659584 (executing program) 2021/05/10 18:03:59 fetching corpus: 5600, signal 563815/662549 (executing program) 2021/05/10 18:03:59 fetching corpus: 5650, signal 566559/665520 (executing program) 2021/05/10 18:03:59 fetching corpus: 5700, signal 568623/667974 (executing program) 2021/05/10 18:03:59 fetching corpus: 5750, signal 571503/671044 (executing program) 2021/05/10 18:03:59 fetching corpus: 5800, signal 573925/673718 (executing program) 2021/05/10 18:04:00 fetching corpus: 5850, signal 575321/675674 (executing program) 2021/05/10 18:04:00 fetching corpus: 5900, signal 577130/677879 (executing program) 2021/05/10 18:04:00 fetching corpus: 5950, signal 578083/679415 (executing program) 2021/05/10 18:04:00 fetching corpus: 6000, signal 579587/681434 (executing program) 2021/05/10 18:04:00 fetching corpus: 6050, signal 581659/683813 (executing program) 2021/05/10 18:04:00 fetching corpus: 6100, signal 582900/685549 (executing program) 2021/05/10 18:04:00 fetching corpus: 6150, signal 585316/688253 (executing program) 2021/05/10 18:04:00 fetching corpus: 6200, signal 586723/690135 (executing program) 2021/05/10 18:04:01 fetching corpus: 6250, signal 588029/691967 (executing program) 2021/05/10 18:04:01 fetching corpus: 6300, signal 589437/693816 (executing program) 2021/05/10 18:04:01 fetching corpus: 6350, signal 590585/695492 (executing program) 2021/05/10 18:04:01 fetching corpus: 6400, signal 592825/697993 (executing program) 2021/05/10 18:04:01 fetching corpus: 6450, signal 595447/700799 (executing program) 2021/05/10 18:04:01 fetching corpus: 6500, signal 597810/703344 (executing program) 2021/05/10 18:04:01 fetching corpus: 6550, signal 599134/705102 (executing program) 2021/05/10 18:04:01 fetching corpus: 6600, signal 602192/708098 (executing program) 2021/05/10 18:04:02 fetching corpus: 6650, signal 603661/709971 (executing program) 2021/05/10 18:04:02 fetching corpus: 6700, signal 606037/712560 (executing program) 2021/05/10 18:04:02 fetching corpus: 6750, signal 607326/714319 (executing program) 2021/05/10 18:04:02 fetching corpus: 6800, signal 608629/716048 (executing program) 2021/05/10 18:04:02 fetching corpus: 6850, signal 609724/717601 (executing program) 2021/05/10 18:04:02 fetching corpus: 6900, signal 610948/719288 (executing program) 2021/05/10 18:04:02 fetching corpus: 6950, signal 612479/721192 (executing program) 2021/05/10 18:04:02 fetching corpus: 7000, signal 613705/722860 (executing program) 2021/05/10 18:04:03 fetching corpus: 7050, signal 615442/724898 (executing program) 2021/05/10 18:04:03 fetching corpus: 7100, signal 616863/726676 (executing program) 2021/05/10 18:04:03 fetching corpus: 7150, signal 623019/731818 (executing program) 2021/05/10 18:04:03 fetching corpus: 7200, signal 624725/733768 (executing program) 2021/05/10 18:04:03 fetching corpus: 7250, signal 626439/735767 (executing program) 2021/05/10 18:04:03 fetching corpus: 7300, signal 627339/737182 (executing program) 2021/05/10 18:04:03 fetching corpus: 7350, signal 628235/738572 (executing program) 2021/05/10 18:04:03 fetching corpus: 7400, signal 629792/740372 (executing program) 2021/05/10 18:04:03 fetching corpus: 7450, signal 631459/742263 (executing program) 2021/05/10 18:04:04 fetching corpus: 7500, signal 633589/744517 (executing program) 2021/05/10 18:04:04 fetching corpus: 7550, signal 634924/746190 (executing program) 2021/05/10 18:04:04 fetching corpus: 7600, signal 636502/748017 (executing program) 2021/05/10 18:04:04 fetching corpus: 7650, signal 638253/749956 (executing program) 2021/05/10 18:04:04 fetching corpus: 7700, signal 640144/751964 (executing program) 2021/05/10 18:04:04 fetching corpus: 7750, signal 641378/753547 (executing program) 2021/05/10 18:04:04 fetching corpus: 7800, signal 642267/754877 (executing program) 2021/05/10 18:04:04 fetching corpus: 7850, signal 643373/756334 (executing program) 2021/05/10 18:04:04 fetching corpus: 7900, signal 644586/757877 (executing program) 2021/05/10 18:04:05 fetching corpus: 7950, signal 646257/759793 (executing program) 2021/05/10 18:04:05 fetching corpus: 8000, signal 647183/761125 (executing program) 2021/05/10 18:04:05 fetching corpus: 8050, signal 648502/762717 (executing program) 2021/05/10 18:04:05 fetching corpus: 8100, signal 649445/764048 (executing program) 2021/05/10 18:04:05 fetching corpus: 8150, signal 651130/765887 (executing program) 2021/05/10 18:04:05 fetching corpus: 8200, signal 652839/767748 (executing program) 2021/05/10 18:04:05 fetching corpus: 8250, signal 654059/769299 (executing program) 2021/05/10 18:04:05 fetching corpus: 8300, signal 655217/770767 (executing program) 2021/05/10 18:04:06 fetching corpus: 8350, signal 656212/772081 (executing program) 2021/05/10 18:04:06 fetching corpus: 8400, signal 660854/775826 (executing program) 2021/05/10 18:04:06 fetching corpus: 8450, signal 661777/777150 (executing program) 2021/05/10 18:04:06 fetching corpus: 8500, signal 662745/778506 (executing program) 2021/05/10 18:04:06 fetching corpus: 8550, signal 663656/779801 (executing program) 2021/05/10 18:04:06 fetching corpus: 8600, signal 665162/781420 (executing program) 2021/05/10 18:04:06 fetching corpus: 8650, signal 665852/782538 (executing program) 2021/05/10 18:04:06 fetching corpus: 8700, signal 666902/783848 (executing program) 2021/05/10 18:04:07 fetching corpus: 8750, signal 668711/785681 (executing program) 2021/05/10 18:04:07 fetching corpus: 8800, signal 669731/787041 (executing program) 2021/05/10 18:04:07 fetching corpus: 8850, signal 670539/788225 (executing program) 2021/05/10 18:04:07 fetching corpus: 8900, signal 671358/789441 (executing program) 2021/05/10 18:04:07 fetching corpus: 8950, signal 672820/791053 (executing program) 2021/05/10 18:04:07 fetching corpus: 9000, signal 674266/792627 (executing program) 2021/05/10 18:04:07 fetching corpus: 9050, signal 675999/794365 (executing program) 2021/05/10 18:04:07 fetching corpus: 9100, signal 677273/795782 (executing program) 2021/05/10 18:04:07 fetching corpus: 9150, signal 678396/797132 (executing program) 2021/05/10 18:04:08 fetching corpus: 9200, signal 679727/798628 (executing program) 2021/05/10 18:04:08 fetching corpus: 9250, signal 680966/800062 (executing program) 2021/05/10 18:04:08 fetching corpus: 9300, signal 681778/801181 (executing program) 2021/05/10 18:04:08 fetching corpus: 9350, signal 682514/802325 (executing program) 2021/05/10 18:04:08 fetching corpus: 9400, signal 683281/803403 (executing program) 2021/05/10 18:04:08 fetching corpus: 9450, signal 684263/804636 (executing program) 2021/05/10 18:04:08 fetching corpus: 9500, signal 685048/805743 (executing program) 2021/05/10 18:04:08 fetching corpus: 9550, signal 685718/806814 (executing program) 2021/05/10 18:04:08 fetching corpus: 9600, signal 686959/808174 (executing program) 2021/05/10 18:04:09 fetching corpus: 9650, signal 687848/809383 (executing program) 2021/05/10 18:04:09 fetching corpus: 9700, signal 688583/810411 (executing program) 2021/05/10 18:04:09 fetching corpus: 9750, signal 689622/811705 (executing program) 2021/05/10 18:04:09 fetching corpus: 9800, signal 690802/813073 (executing program) 2021/05/10 18:04:09 fetching corpus: 9850, signal 691580/814158 (executing program) 2021/05/10 18:04:09 fetching corpus: 9900, signal 692648/815389 (executing program) 2021/05/10 18:04:09 fetching corpus: 9950, signal 693467/816478 (executing program) 2021/05/10 18:04:09 fetching corpus: 10000, signal 694777/817903 (executing program) 2021/05/10 18:04:10 fetching corpus: 10050, signal 695621/818991 (executing program) 2021/05/10 18:04:10 fetching corpus: 10100, signal 697261/820603 (executing program) 2021/05/10 18:04:10 fetching corpus: 10150, signal 698151/821745 (executing program) 2021/05/10 18:04:10 fetching corpus: 10200, signal 698847/822772 (executing program) 2021/05/10 18:04:10 fetching corpus: 10250, signal 699884/823988 (executing program) 2021/05/10 18:04:10 fetching corpus: 10300, signal 700867/825186 (executing program) 2021/05/10 18:04:10 fetching corpus: 10350, signal 701721/826289 (executing program) 2021/05/10 18:04:10 fetching corpus: 10400, signal 702509/827332 (executing program) 2021/05/10 18:04:10 fetching corpus: 10450, signal 703270/828409 (executing program) 2021/05/10 18:04:11 fetching corpus: 10500, signal 704171/829517 (executing program) 2021/05/10 18:04:11 fetching corpus: 10550, signal 705187/830755 (executing program) 2021/05/10 18:04:11 fetching corpus: 10600, signal 705764/831660 (executing program) 2021/05/10 18:04:11 fetching corpus: 10650, signal 707115/832997 (executing program) 2021/05/10 18:04:11 fetching corpus: 10700, signal 707917/834010 (executing program) 2021/05/10 18:04:11 fetching corpus: 10750, signal 708956/835185 (executing program) 2021/05/10 18:04:11 fetching corpus: 10800, signal 709860/836301 (executing program) 2021/05/10 18:04:11 fetching corpus: 10850, signal 710716/837381 (executing program) 2021/05/10 18:04:12 fetching corpus: 10900, signal 711730/838509 (executing program) 2021/05/10 18:04:12 fetching corpus: 10950, signal 712714/839618 (executing program) 2021/05/10 18:04:12 fetching corpus: 11000, signal 713669/840771 (executing program) 2021/05/10 18:04:12 fetching corpus: 11050, signal 714380/841728 (executing program) 2021/05/10 18:04:12 fetching corpus: 11100, signal 715911/843175 (executing program) 2021/05/10 18:04:12 fetching corpus: 11150, signal 717116/844417 (executing program) 2021/05/10 18:04:12 fetching corpus: 11200, signal 719185/846168 (executing program) 2021/05/10 18:04:13 fetching corpus: 11250, signal 720469/847437 (executing program) 2021/05/10 18:04:13 fetching corpus: 11300, signal 721232/848455 (executing program) 2021/05/10 18:04:13 fetching corpus: 11350, signal 721978/849415 (executing program) 2021/05/10 18:04:13 fetching corpus: 11400, signal 723366/850729 (executing program) 2021/05/10 18:04:13 fetching corpus: 11450, signal 724108/851714 (executing program) 2021/05/10 18:04:13 fetching corpus: 11500, signal 724952/852716 (executing program) 2021/05/10 18:04:13 fetching corpus: 11550, signal 725711/853657 (executing program) 2021/05/10 18:04:13 fetching corpus: 11600, signal 726499/854617 (executing program) 2021/05/10 18:04:14 fetching corpus: 11650, signal 727229/855563 (executing program) 2021/05/10 18:04:14 fetching corpus: 11700, signal 728161/856618 (executing program) 2021/05/10 18:04:14 fetching corpus: 11750, signal 729414/857845 (executing program) 2021/05/10 18:04:14 fetching corpus: 11800, signal 730292/858828 (executing program) 2021/05/10 18:04:14 fetching corpus: 11850, signal 731097/859817 (executing program) 2021/05/10 18:04:14 fetching corpus: 11900, signal 732390/861013 (executing program) 2021/05/10 18:04:14 fetching corpus: 11950, signal 733370/862089 (executing program) 2021/05/10 18:04:14 fetching corpus: 12000, signal 734393/863160 (executing program) 2021/05/10 18:04:15 fetching corpus: 12050, signal 734974/863963 (executing program) 2021/05/10 18:04:15 fetching corpus: 12100, signal 735503/864774 (executing program) 2021/05/10 18:04:15 fetching corpus: 12150, signal 736555/865852 (executing program) 2021/05/10 18:04:15 fetching corpus: 12200, signal 737605/866947 (executing program) 2021/05/10 18:04:15 fetching corpus: 12250, signal 738181/867810 (executing program) 2021/05/10 18:04:15 fetching corpus: 12300, signal 738861/868741 (executing program) 2021/05/10 18:04:15 fetching corpus: 12350, signal 740135/869907 (executing program) 2021/05/10 18:04:15 fetching corpus: 12400, signal 740590/870650 (executing program) 2021/05/10 18:04:15 fetching corpus: 12450, signal 741562/871667 (executing program) 2021/05/10 18:04:16 fetching corpus: 12500, signal 742715/872806 (executing program) 2021/05/10 18:04:16 fetching corpus: 12550, signal 743711/873784 (executing program) 2021/05/10 18:04:16 fetching corpus: 12600, signal 744589/874759 (executing program) 2021/05/10 18:04:16 fetching corpus: 12650, signal 745154/875570 (executing program) 2021/05/10 18:04:16 fetching corpus: 12700, signal 745948/876419 (executing program) 2021/05/10 18:04:16 fetching corpus: 12750, signal 746459/877190 (executing program) 2021/05/10 18:04:16 fetching corpus: 12800, signal 747593/878210 (executing program) 2021/05/10 18:04:16 fetching corpus: 12850, signal 748223/879012 (executing program) 2021/05/10 18:04:17 fetching corpus: 12900, signal 749372/880006 (executing program) 2021/05/10 18:04:17 fetching corpus: 12950, signal 749921/880764 (executing program) 2021/05/10 18:04:17 fetching corpus: 13000, signal 750552/881561 (executing program) 2021/05/10 18:04:17 fetching corpus: 13050, signal 751315/882416 (executing program) 2021/05/10 18:04:17 fetching corpus: 13100, signal 751955/883234 (executing program) 2021/05/10 18:04:17 fetching corpus: 13150, signal 752904/884203 (executing program) 2021/05/10 18:04:17 fetching corpus: 13200, signal 753642/885021 (executing program) 2021/05/10 18:04:18 fetching corpus: 13250, signal 754759/885998 (executing program) 2021/05/10 18:04:18 fetching corpus: 13300, signal 755433/886815 (executing program) 2021/05/10 18:04:18 fetching corpus: 13350, signal 756337/887714 (executing program) 2021/05/10 18:04:18 fetching corpus: 13400, signal 756834/888403 (executing program) 2021/05/10 18:04:18 fetching corpus: 13450, signal 757495/889156 (executing program) 2021/05/10 18:04:18 fetching corpus: 13500, signal 758280/889990 (executing program) 2021/05/10 18:04:18 fetching corpus: 13550, signal 759298/890943 (executing program) 2021/05/10 18:04:18 fetching corpus: 13600, signal 759871/891714 (executing program) 2021/05/10 18:04:18 fetching corpus: 13650, signal 760361/892421 (executing program) 2021/05/10 18:04:19 fetching corpus: 13700, signal 761189/893280 (executing program) 2021/05/10 18:04:19 fetching corpus: 13750, signal 761699/893980 (executing program) 2021/05/10 18:04:19 fetching corpus: 13800, signal 762452/894775 (executing program) 2021/05/10 18:04:19 fetching corpus: 13850, signal 763292/895567 (executing program) 2021/05/10 18:04:19 fetching corpus: 13900, signal 763758/896249 (executing program) 2021/05/10 18:04:19 fetching corpus: 13950, signal 764487/897027 (executing program) 2021/05/10 18:04:19 fetching corpus: 14000, signal 765349/897828 (executing program) 2021/05/10 18:04:19 fetching corpus: 14050, signal 766572/898846 (executing program) 2021/05/10 18:04:19 fetching corpus: 14100, signal 767775/899832 (executing program) 2021/05/10 18:04:20 fetching corpus: 14150, signal 768163/900451 (executing program) 2021/05/10 18:04:20 fetching corpus: 14200, signal 769271/901431 (executing program) 2021/05/10 18:04:20 fetching corpus: 14250, signal 770423/902359 (executing program) 2021/05/10 18:04:20 fetching corpus: 14300, signal 771031/903099 (executing program) 2021/05/10 18:04:20 fetching corpus: 14350, signal 771523/903783 (executing program) 2021/05/10 18:04:20 fetching corpus: 14400, signal 772563/904713 (executing program) 2021/05/10 18:04:20 fetching corpus: 14450, signal 773099/905417 (executing program) 2021/05/10 18:04:21 fetching corpus: 14500, signal 773916/906229 (executing program) 2021/05/10 18:04:21 fetching corpus: 14550, signal 774712/907025 (executing program) 2021/05/10 18:04:21 fetching corpus: 14600, signal 775559/907843 (executing program) 2021/05/10 18:04:21 fetching corpus: 14650, signal 776513/908670 (executing program) 2021/05/10 18:04:21 fetching corpus: 14700, signal 777229/909453 (executing program) 2021/05/10 18:04:21 fetching corpus: 14750, signal 778052/910228 (executing program) 2021/05/10 18:04:21 fetching corpus: 14800, signal 778752/910963 (executing program) 2021/05/10 18:04:21 fetching corpus: 14850, signal 779437/911658 (executing program) 2021/05/10 18:04:22 fetching corpus: 14900, signal 780225/912450 (executing program) 2021/05/10 18:04:22 fetching corpus: 14950, signal 781064/913221 (executing program) 2021/05/10 18:04:22 fetching corpus: 15000, signal 781920/913994 (executing program) 2021/05/10 18:04:22 fetching corpus: 15050, signal 783320/915005 (executing program) 2021/05/10 18:04:22 fetching corpus: 15100, signal 784077/915770 (executing program) 2021/05/10 18:04:22 fetching corpus: 15150, signal 784769/916501 (executing program) 2021/05/10 18:04:22 fetching corpus: 15200, signal 785367/917169 (executing program) 2021/05/10 18:04:23 fetching corpus: 15250, signal 785719/917752 (executing program) 2021/05/10 18:04:23 fetching corpus: 15300, signal 786660/918565 (executing program) 2021/05/10 18:04:23 fetching corpus: 15350, signal 787324/919221 (executing program) 2021/05/10 18:04:23 fetching corpus: 15400, signal 788154/919963 (executing program) 2021/05/10 18:04:23 fetching corpus: 15450, signal 788694/920607 (executing program) 2021/05/10 18:04:23 fetching corpus: 15500, signal 789268/921237 (executing program) 2021/05/10 18:04:23 fetching corpus: 15550, signal 790067/921946 (executing program) 2021/05/10 18:04:23 fetching corpus: 15600, signal 790804/922665 (executing program) 2021/05/10 18:04:24 fetching corpus: 15650, signal 791431/923338 (executing program) 2021/05/10 18:04:24 fetching corpus: 15700, signal 791920/923950 (executing program) 2021/05/10 18:04:24 fetching corpus: 15750, signal 792538/924586 (executing program) 2021/05/10 18:04:24 fetching corpus: 15800, signal 793091/925202 (executing program) 2021/05/10 18:04:24 fetching corpus: 15850, signal 793788/925877 (executing program) 2021/05/10 18:04:24 fetching corpus: 15900, signal 794158/926407 (executing program) 2021/05/10 18:04:24 fetching corpus: 15950, signal 794848/927065 (executing program) 2021/05/10 18:04:24 fetching corpus: 16000, signal 795641/927790 (executing program) 2021/05/10 18:04:25 fetching corpus: 16050, signal 796222/928431 (executing program) 2021/05/10 18:04:25 fetching corpus: 16100, signal 796802/929029 (executing program) 2021/05/10 18:04:25 fetching corpus: 16150, signal 797293/929611 (executing program) 2021/05/10 18:04:25 fetching corpus: 16200, signal 797990/930242 (executing program) 2021/05/10 18:04:25 fetching corpus: 16250, signal 798738/930946 (executing program) 2021/05/10 18:04:25 fetching corpus: 16300, signal 799558/931633 (executing program) 2021/05/10 18:04:25 fetching corpus: 16350, signal 800269/932285 (executing program) 2021/05/10 18:04:25 fetching corpus: 16400, signal 800691/932804 (executing program) 2021/05/10 18:04:26 fetching corpus: 16450, signal 801630/933506 (executing program) 2021/05/10 18:04:26 fetching corpus: 16500, signal 802239/934090 (executing program) 2021/05/10 18:04:26 fetching corpus: 16550, signal 802976/934745 (executing program) 2021/05/10 18:04:26 fetching corpus: 16600, signal 803487/935344 (executing program) 2021/05/10 18:04:26 fetching corpus: 16650, signal 803952/935896 (executing program) 2021/05/10 18:04:26 fetching corpus: 16700, signal 804545/936509 (executing program) 2021/05/10 18:04:26 fetching corpus: 16750, signal 805306/937166 (executing program) 2021/05/10 18:04:26 fetching corpus: 16800, signal 806025/937809 (executing program) 2021/05/10 18:04:26 fetching corpus: 16850, signal 806659/938430 (executing program) 2021/05/10 18:04:27 fetching corpus: 16900, signal 807370/939068 (executing program) 2021/05/10 18:04:27 fetching corpus: 16950, signal 808053/939662 (executing program) 2021/05/10 18:04:27 fetching corpus: 17000, signal 808555/940192 (executing program) 2021/05/10 18:04:27 fetching corpus: 17050, signal 808982/940709 (executing program) 2021/05/10 18:04:27 fetching corpus: 17100, signal 809523/941256 (executing program) 2021/05/10 18:04:27 fetching corpus: 17150, signal 810247/941852 (executing program) 2021/05/10 18:04:27 fetching corpus: 17200, signal 810848/942399 (executing program) 2021/05/10 18:04:27 fetching corpus: 17250, signal 811488/942970 (executing program) 2021/05/10 18:04:27 fetching corpus: 17300, signal 812267/943622 (executing program) 2021/05/10 18:04:28 fetching corpus: 17350, signal 812710/944159 (executing program) 2021/05/10 18:04:28 fetching corpus: 17400, signal 813382/944744 (executing program) 2021/05/10 18:04:28 fetching corpus: 17450, signal 813859/945283 (executing program) 2021/05/10 18:04:28 fetching corpus: 17500, signal 814648/945867 (executing program) 2021/05/10 18:04:28 fetching corpus: 17550, signal 815037/946326 (executing program) 2021/05/10 18:04:28 fetching corpus: 17600, signal 815604/946876 (executing program) 2021/05/10 18:04:28 fetching corpus: 17650, signal 816180/947446 (executing program) 2021/05/10 18:04:28 fetching corpus: 17700, signal 816777/947994 (executing program) 2021/05/10 18:04:28 fetching corpus: 17750, signal 817301/948511 (executing program) 2021/05/10 18:04:29 fetching corpus: 17800, signal 818168/949124 (executing program) 2021/05/10 18:04:29 fetching corpus: 17850, signal 818731/949668 (executing program) 2021/05/10 18:04:29 fetching corpus: 17900, signal 819264/950174 (executing program) 2021/05/10 18:04:29 fetching corpus: 17950, signal 819858/950696 (executing program) 2021/05/10 18:04:29 fetching corpus: 18000, signal 820207/951124 (executing program) 2021/05/10 18:04:29 fetching corpus: 18050, signal 820944/951651 (executing program) 2021/05/10 18:04:29 fetching corpus: 18100, signal 821393/952151 (executing program) 2021/05/10 18:04:29 fetching corpus: 18150, signal 821808/952625 (executing program) 2021/05/10 18:04:29 fetching corpus: 18200, signal 822501/953166 (executing program) 2021/05/10 18:04:30 fetching corpus: 18250, signal 824487/954038 (executing program) 2021/05/10 18:04:30 fetching corpus: 18300, signal 825396/954634 (executing program) 2021/05/10 18:04:30 fetching corpus: 18350, signal 826275/955210 (executing program) 2021/05/10 18:04:30 fetching corpus: 18400, signal 826833/955703 (executing program) 2021/05/10 18:04:30 fetching corpus: 18450, signal 827278/956178 (executing program) 2021/05/10 18:04:30 fetching corpus: 18500, signal 827949/956677 (executing program) 2021/05/10 18:04:30 fetching corpus: 18550, signal 828791/957226 (executing program) 2021/05/10 18:04:30 fetching corpus: 18600, signal 829977/957899 (executing program) 2021/05/10 18:04:31 fetching corpus: 18650, signal 830919/958492 (executing program) 2021/05/10 18:04:31 fetching corpus: 18700, signal 831712/959020 (executing program) 2021/05/10 18:04:31 fetching corpus: 18750, signal 832343/959537 (executing program) 2021/05/10 18:04:31 fetching corpus: 18800, signal 832919/960005 (executing program) 2021/05/10 18:04:31 fetching corpus: 18850, signal 833346/960453 (executing program) 2021/05/10 18:04:31 fetching corpus: 18900, signal 833918/960946 (executing program) 2021/05/10 18:04:31 fetching corpus: 18950, signal 834488/961430 (executing program) 2021/05/10 18:04:31 fetching corpus: 19000, signal 834923/961864 (executing program) 2021/05/10 18:04:31 fetching corpus: 19050, signal 835512/962296 (executing program) 2021/05/10 18:04:32 fetching corpus: 19100, signal 836374/962834 (executing program) 2021/05/10 18:04:32 fetching corpus: 19150, signal 837049/963323 (executing program) 2021/05/10 18:04:32 fetching corpus: 19200, signal 837658/963797 (executing program) 2021/05/10 18:04:32 fetching corpus: 19249, signal 837998/964206 (executing program) 2021/05/10 18:04:32 fetching corpus: 19298, signal 839086/964773 (executing program) 2021/05/10 18:04:32 fetching corpus: 19347, signal 839664/965230 (executing program) 2021/05/10 18:04:32 fetching corpus: 19397, signal 840198/965669 (executing program) 2021/05/10 18:04:32 fetching corpus: 19447, signal 840725/966107 (executing program) 2021/05/10 18:04:33 fetching corpus: 19497, signal 841198/966528 (executing program) 2021/05/10 18:04:33 fetching corpus: 19547, signal 841874/967032 (executing program) 2021/05/10 18:04:33 fetching corpus: 19597, signal 842276/967400 (executing program) 2021/05/10 18:04:33 fetching corpus: 19647, signal 842725/967779 (executing program) 2021/05/10 18:04:33 fetching corpus: 19697, signal 843433/968274 (executing program) 2021/05/10 18:04:33 fetching corpus: 19747, signal 843925/968701 (executing program) 2021/05/10 18:04:33 fetching corpus: 19797, signal 844676/969149 (executing program) 2021/05/10 18:04:33 fetching corpus: 19847, signal 845230/969614 (executing program) 2021/05/10 18:04:33 fetching corpus: 19897, signal 845648/970053 (executing program) 2021/05/10 18:04:34 fetching corpus: 19947, signal 846194/970447 (executing program) 2021/05/10 18:04:34 fetching corpus: 19997, signal 846547/970832 (executing program) 2021/05/10 18:04:34 fetching corpus: 20047, signal 846925/971233 (executing program) 2021/05/10 18:04:34 fetching corpus: 20097, signal 847629/971671 (executing program) 2021/05/10 18:04:34 fetching corpus: 20147, signal 848153/972080 (executing program) 2021/05/10 18:04:34 fetching corpus: 20197, signal 848601/972476 (executing program) 2021/05/10 18:04:34 fetching corpus: 20247, signal 848984/972890 (executing program) 2021/05/10 18:04:34 fetching corpus: 20297, signal 849637/973323 (executing program) 2021/05/10 18:04:35 fetching corpus: 20347, signal 850134/973715 (executing program) 2021/05/10 18:04:35 fetching corpus: 20397, signal 850570/974121 (executing program) 2021/05/10 18:04:35 fetching corpus: 20447, signal 851328/974559 (executing program) 2021/05/10 18:04:35 fetching corpus: 20497, signal 851793/974899 (executing program) 2021/05/10 18:04:35 fetching corpus: 20547, signal 852186/975244 (executing program) 2021/05/10 18:04:35 fetching corpus: 20597, signal 852733/975631 (executing program) 2021/05/10 18:04:35 fetching corpus: 20647, signal 853575/976080 (executing program) 2021/05/10 18:04:36 fetching corpus: 20697, signal 855367/976639 (executing program) 2021/05/10 18:04:36 fetching corpus: 20747, signal 855886/977009 (executing program) 2021/05/10 18:04:36 fetching corpus: 20797, signal 856461/977396 (executing program) 2021/05/10 18:04:36 fetching corpus: 20847, signal 857334/977827 (executing program) 2021/05/10 18:04:36 fetching corpus: 20897, signal 858407/978276 (executing program) 2021/05/10 18:04:36 fetching corpus: 20947, signal 859100/978673 (executing program) 2021/05/10 18:04:36 fetching corpus: 20997, signal 859984/979076 (executing program) 2021/05/10 18:04:36 fetching corpus: 21047, signal 860738/979475 (executing program) 2021/05/10 18:04:37 fetching corpus: 21097, signal 861452/979881 (executing program) 2021/05/10 18:04:37 fetching corpus: 21147, signal 861816/980199 (executing program) 2021/05/10 18:04:37 fetching corpus: 21197, signal 862359/980572 (executing program) 2021/05/10 18:04:37 fetching corpus: 21247, signal 863058/980965 (executing program) 2021/05/10 18:04:37 fetching corpus: 21297, signal 863590/981310 (executing program) 2021/05/10 18:04:37 fetching corpus: 21347, signal 863959/981646 (executing program) 2021/05/10 18:04:37 fetching corpus: 21397, signal 864410/982010 (executing program) 2021/05/10 18:04:37 fetching corpus: 21447, signal 864782/982338 (executing program) 2021/05/10 18:04:38 fetching corpus: 21497, signal 865104/982643 (executing program) 2021/05/10 18:04:38 fetching corpus: 21547, signal 865545/982967 (executing program) 2021/05/10 18:04:38 fetching corpus: 21597, signal 866025/983313 (executing program) 2021/05/10 18:04:38 fetching corpus: 21647, signal 866545/983659 (executing program) 2021/05/10 18:04:38 fetching corpus: 21697, signal 867111/983990 (executing program) 2021/05/10 18:04:38 fetching corpus: 21747, signal 867605/984329 (executing program) 2021/05/10 18:04:38 fetching corpus: 21797, signal 868362/984662 (executing program) 2021/05/10 18:04:39 fetching corpus: 21847, signal 868666/984967 (executing program) 2021/05/10 18:04:39 fetching corpus: 21897, signal 869533/985343 (executing program) 2021/05/10 18:04:39 fetching corpus: 21947, signal 869910/985667 (executing program) 2021/05/10 18:04:39 fetching corpus: 21997, signal 870428/986000 (executing program) 2021/05/10 18:04:39 fetching corpus: 22047, signal 870955/986349 (executing program) 2021/05/10 18:04:39 fetching corpus: 22097, signal 871455/986680 (executing program) 2021/05/10 18:04:39 fetching corpus: 22147, signal 871972/986996 (executing program) 2021/05/10 18:04:39 fetching corpus: 22197, signal 872311/987281 (executing program) 2021/05/10 18:04:40 fetching corpus: 22247, signal 872911/987585 (executing program) 2021/05/10 18:04:40 fetching corpus: 22297, signal 873370/987876 (executing program) 2021/05/10 18:04:40 fetching corpus: 22347, signal 873722/988178 (executing program) 2021/05/10 18:04:40 fetching corpus: 22397, signal 874261/988470 (executing program) 2021/05/10 18:04:40 fetching corpus: 22447, signal 875065/988775 (executing program) 2021/05/10 18:04:40 fetching corpus: 22497, signal 875374/989039 (executing program) 2021/05/10 18:04:40 fetching corpus: 22547, signal 875836/989336 (executing program) 2021/05/10 18:04:41 fetching corpus: 22597, signal 876686/989688 (executing program) 2021/05/10 18:04:41 fetching corpus: 22647, signal 877139/989971 (executing program) 2021/05/10 18:04:41 fetching corpus: 22697, signal 877709/990291 (executing program) 2021/05/10 18:04:41 fetching corpus: 22747, signal 878260/990568 (executing program) 2021/05/10 18:04:41 fetching corpus: 22797, signal 879013/990883 (executing program) 2021/05/10 18:04:41 fetching corpus: 22847, signal 880042/991182 (executing program) 2021/05/10 18:04:41 fetching corpus: 22897, signal 880390/991455 (executing program) 2021/05/10 18:04:41 fetching corpus: 22947, signal 881057/991762 (executing program) 2021/05/10 18:04:42 fetching corpus: 22997, signal 881494/992029 (executing program) 2021/05/10 18:04:42 fetching corpus: 23047, signal 881922/992303 (executing program) 2021/05/10 18:04:42 fetching corpus: 23097, signal 882431/992580 (executing program) 2021/05/10 18:04:42 fetching corpus: 23147, signal 882789/992848 (executing program) 2021/05/10 18:04:42 fetching corpus: 23197, signal 883069/993112 (executing program) 2021/05/10 18:04:42 fetching corpus: 23247, signal 883435/993350 (executing program) 2021/05/10 18:04:42 fetching corpus: 23297, signal 883763/993614 (executing program) 2021/05/10 18:04:42 fetching corpus: 23347, signal 884318/993912 (executing program) 2021/05/10 18:04:43 fetching corpus: 23397, signal 884633/994176 (executing program) 2021/05/10 18:04:43 fetching corpus: 23447, signal 885107/994432 (executing program) 2021/05/10 18:04:43 fetching corpus: 23497, signal 885618/994665 (executing program) 2021/05/10 18:04:43 fetching corpus: 23547, signal 886083/994944 (executing program) 2021/05/10 18:04:43 fetching corpus: 23597, signal 887138/995260 (executing program) 2021/05/10 18:04:43 fetching corpus: 23647, signal 887544/995531 (executing program) 2021/05/10 18:04:43 fetching corpus: 23697, signal 888036/995778 (executing program) 2021/05/10 18:04:43 fetching corpus: 23747, signal 888673/996045 (executing program) 2021/05/10 18:04:43 fetching corpus: 23797, signal 889540/996315 (executing program) 2021/05/10 18:04:44 fetching corpus: 23847, signal 889993/996563 (executing program) 2021/05/10 18:04:44 fetching corpus: 23897, signal 890505/996809 (executing program) 2021/05/10 18:04:44 fetching corpus: 23947, signal 890957/997044 (executing program) 2021/05/10 18:04:44 fetching corpus: 23997, signal 891546/997296 (executing program) 2021/05/10 18:04:44 fetching corpus: 24047, signal 891987/997537 (executing program) 2021/05/10 18:04:44 fetching corpus: 24097, signal 892329/997780 (executing program) 2021/05/10 18:04:45 fetching corpus: 24147, signal 892774/998018 (executing program) 2021/05/10 18:04:45 fetching corpus: 24197, signal 893146/998230 (executing program) 2021/05/10 18:04:45 fetching corpus: 24247, signal 893502/998472 (executing program) 2021/05/10 18:04:45 fetching corpus: 24297, signal 894007/998678 (executing program) 2021/05/10 18:04:45 fetching corpus: 24347, signal 894609/998907 (executing program) 2021/05/10 18:04:45 fetching corpus: 24397, signal 895016/999116 (executing program) 2021/05/10 18:04:45 fetching corpus: 24447, signal 895393/999354 (executing program) 2021/05/10 18:04:45 fetching corpus: 24497, signal 896099/999584 (executing program) 2021/05/10 18:04:45 fetching corpus: 24547, signal 896508/999797 (executing program) 2021/05/10 18:04:46 fetching corpus: 24597, signal 896967/1000011 (executing program) 2021/05/10 18:04:46 fetching corpus: 24647, signal 897559/1000215 (executing program) 2021/05/10 18:04:46 fetching corpus: 24697, signal 898026/1000428 (executing program) 2021/05/10 18:04:46 fetching corpus: 24747, signal 898419/1000643 (executing program) 2021/05/10 18:04:46 fetching corpus: 24797, signal 898996/1000848 (executing program) 2021/05/10 18:04:46 fetching corpus: 24847, signal 899535/1001047 (executing program) 2021/05/10 18:04:46 fetching corpus: 24897, signal 899970/1001250 (executing program) [ 132.781722][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.788136][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/10 18:04:46 fetching corpus: 24947, signal 900394/1001470 (executing program) 2021/05/10 18:04:47 fetching corpus: 24997, signal 900889/1001637 (executing program) 2021/05/10 18:04:47 fetching corpus: 25047, signal 901254/1001637 (executing program) 2021/05/10 18:04:47 fetching corpus: 25097, signal 901519/1001637 (executing program) 2021/05/10 18:04:47 fetching corpus: 25147, signal 901937/1001637 (executing program) 2021/05/10 18:04:47 fetching corpus: 25197, signal 902478/1001637 (executing program) 2021/05/10 18:04:47 fetching corpus: 25247, signal 902905/1001637 (executing program) 2021/05/10 18:04:47 fetching corpus: 25297, signal 903365/1001637 (executing program) 2021/05/10 18:04:47 fetching corpus: 25347, signal 903772/1001637 (executing program) 2021/05/10 18:04:48 fetching corpus: 25397, signal 904690/1001637 (executing program) 2021/05/10 18:04:48 fetching corpus: 25447, signal 905464/1001637 (executing program) 2021/05/10 18:04:48 fetching corpus: 25497, signal 905870/1001637 (executing program) 2021/05/10 18:04:48 fetching corpus: 25547, signal 906248/1001637 (executing program) 2021/05/10 18:04:48 fetching corpus: 25597, signal 906841/1001637 (executing program) 2021/05/10 18:04:48 fetching corpus: 25647, signal 907297/1001637 (executing program) 2021/05/10 18:04:49 fetching corpus: 25697, signal 907705/1001637 (executing program) 2021/05/10 18:04:49 fetching corpus: 25747, signal 908169/1001637 (executing program) 2021/05/10 18:04:49 fetching corpus: 25797, signal 908613/1001637 (executing program) 2021/05/10 18:04:49 fetching corpus: 25847, signal 908982/1001637 (executing program) 2021/05/10 18:04:49 fetching corpus: 25897, signal 909258/1001637 (executing program) 2021/05/10 18:04:49 fetching corpus: 25947, signal 909622/1001637 (executing program) 2021/05/10 18:04:49 fetching corpus: 25997, signal 909894/1001637 (executing program) 2021/05/10 18:04:49 fetching corpus: 26047, signal 910439/1001637 (executing program) 2021/05/10 18:04:49 fetching corpus: 26097, signal 910933/1001637 (executing program) 2021/05/10 18:04:49 fetching corpus: 26147, signal 911306/1001637 (executing program) 2021/05/10 18:04:50 fetching corpus: 26197, signal 911632/1001637 (executing program) 2021/05/10 18:04:50 fetching corpus: 26247, signal 912085/1001637 (executing program) 2021/05/10 18:04:50 fetching corpus: 26297, signal 912740/1001637 (executing program) 2021/05/10 18:04:50 fetching corpus: 26347, signal 913033/1001637 (executing program) 2021/05/10 18:04:50 fetching corpus: 26397, signal 913408/1001637 (executing program) 2021/05/10 18:04:50 fetching corpus: 26447, signal 913720/1001637 (executing program) 2021/05/10 18:04:50 fetching corpus: 26497, signal 914493/1001637 (executing program) 2021/05/10 18:04:50 fetching corpus: 26547, signal 914958/1001638 (executing program) 2021/05/10 18:04:51 fetching corpus: 26597, signal 915750/1001638 (executing program) 2021/05/10 18:04:51 fetching corpus: 26647, signal 916168/1001638 (executing program) 2021/05/10 18:04:51 fetching corpus: 26697, signal 916473/1001638 (executing program) 2021/05/10 18:04:51 fetching corpus: 26747, signal 916772/1001638 (executing program) 2021/05/10 18:04:51 fetching corpus: 26797, signal 917147/1001638 (executing program) 2021/05/10 18:04:51 fetching corpus: 26847, signal 917685/1001638 (executing program) 2021/05/10 18:04:51 fetching corpus: 26897, signal 918130/1001638 (executing program) 2021/05/10 18:04:51 fetching corpus: 26947, signal 918571/1001638 (executing program) 2021/05/10 18:04:52 fetching corpus: 26997, signal 919055/1001638 (executing program) 2021/05/10 18:04:52 fetching corpus: 27047, signal 919370/1001638 (executing program) 2021/05/10 18:04:52 fetching corpus: 27097, signal 919712/1001638 (executing program) 2021/05/10 18:04:52 fetching corpus: 27147, signal 920048/1001638 (executing program) 2021/05/10 18:04:52 fetching corpus: 27197, signal 921333/1001638 (executing program) 2021/05/10 18:04:52 fetching corpus: 27247, signal 921840/1001638 (executing program) 2021/05/10 18:04:52 fetching corpus: 27297, signal 922244/1001638 (executing program) 2021/05/10 18:04:52 fetching corpus: 27347, signal 922578/1001638 (executing program) 2021/05/10 18:04:53 fetching corpus: 27397, signal 923222/1001638 (executing program) 2021/05/10 18:04:53 fetching corpus: 27447, signal 923555/1001638 (executing program) 2021/05/10 18:04:53 fetching corpus: 27497, signal 923939/1001640 (executing program) 2021/05/10 18:04:53 fetching corpus: 27547, signal 924277/1001640 (executing program) 2021/05/10 18:04:53 fetching corpus: 27597, signal 924714/1001640 (executing program) 2021/05/10 18:04:53 fetching corpus: 27647, signal 925110/1001640 (executing program) 2021/05/10 18:04:53 fetching corpus: 27697, signal 925467/1001640 (executing program) 2021/05/10 18:04:53 fetching corpus: 27747, signal 925909/1001640 (executing program) 2021/05/10 18:04:54 fetching corpus: 27797, signal 926338/1001640 (executing program) 2021/05/10 18:04:54 fetching corpus: 27847, signal 927062/1001640 (executing program) 2021/05/10 18:04:54 fetching corpus: 27897, signal 927556/1001640 (executing program) 2021/05/10 18:04:54 fetching corpus: 27947, signal 927989/1001640 (executing program) 2021/05/10 18:04:54 fetching corpus: 27997, signal 928407/1001640 (executing program) 2021/05/10 18:04:54 fetching corpus: 28047, signal 928725/1001640 (executing program) 2021/05/10 18:04:54 fetching corpus: 28097, signal 929877/1001647 (executing program) 2021/05/10 18:04:54 fetching corpus: 28147, signal 930218/1001647 (executing program) 2021/05/10 18:04:55 fetching corpus: 28197, signal 930953/1001647 (executing program) 2021/05/10 18:04:55 fetching corpus: 28247, signal 931359/1001647 (executing program) 2021/05/10 18:04:55 fetching corpus: 28297, signal 931949/1001651 (executing program) 2021/05/10 18:04:55 fetching corpus: 28347, signal 932306/1001651 (executing program) 2021/05/10 18:04:55 fetching corpus: 28397, signal 932580/1001652 (executing program) 2021/05/10 18:04:55 fetching corpus: 28447, signal 932903/1001652 (executing program) 2021/05/10 18:04:55 fetching corpus: 28497, signal 933545/1001652 (executing program) 2021/05/10 18:04:56 fetching corpus: 28547, signal 933979/1001652 (executing program) 2021/05/10 18:04:56 fetching corpus: 28597, signal 934450/1001652 (executing program) 2021/05/10 18:04:56 fetching corpus: 28647, signal 934792/1001655 (executing program) 2021/05/10 18:04:56 fetching corpus: 28697, signal 935123/1001655 (executing program) 2021/05/10 18:04:56 fetching corpus: 28747, signal 935616/1001655 (executing program) 2021/05/10 18:04:56 fetching corpus: 28797, signal 935925/1001655 (executing program) 2021/05/10 18:04:56 fetching corpus: 28847, signal 936337/1001655 (executing program) 2021/05/10 18:04:56 fetching corpus: 28897, signal 936745/1001655 (executing program) 2021/05/10 18:04:57 fetching corpus: 28947, signal 937456/1001655 (executing program) 2021/05/10 18:04:57 fetching corpus: 28997, signal 937911/1001655 (executing program) 2021/05/10 18:04:57 fetching corpus: 29047, signal 938199/1001655 (executing program) 2021/05/10 18:04:57 fetching corpus: 29097, signal 938761/1001655 (executing program) 2021/05/10 18:04:57 fetching corpus: 29147, signal 939069/1001655 (executing program) 2021/05/10 18:04:57 fetching corpus: 29197, signal 939347/1001655 (executing program) 2021/05/10 18:04:57 fetching corpus: 29247, signal 939853/1001655 (executing program) 2021/05/10 18:04:57 fetching corpus: 29297, signal 940255/1001655 (executing program) 2021/05/10 18:04:57 fetching corpus: 29347, signal 940687/1001655 (executing program) 2021/05/10 18:04:58 fetching corpus: 29397, signal 941020/1001655 (executing program) 2021/05/10 18:04:58 fetching corpus: 29447, signal 941357/1001655 (executing program) 2021/05/10 18:04:58 fetching corpus: 29497, signal 941856/1001655 (executing program) 2021/05/10 18:04:58 fetching corpus: 29547, signal 942248/1001655 (executing program) 2021/05/10 18:04:58 fetching corpus: 29597, signal 943268/1001655 (executing program) 2021/05/10 18:04:58 fetching corpus: 29647, signal 943664/1001655 (executing program) 2021/05/10 18:04:58 fetching corpus: 29697, signal 943944/1001655 (executing program) 2021/05/10 18:04:58 fetching corpus: 29747, signal 944200/1001655 (executing program) 2021/05/10 18:04:59 fetching corpus: 29797, signal 944526/1001655 (executing program) 2021/05/10 18:04:59 fetching corpus: 29847, signal 944939/1001655 (executing program) 2021/05/10 18:04:59 fetching corpus: 29897, signal 945154/1001655 (executing program) 2021/05/10 18:04:59 fetching corpus: 29947, signal 945664/1001655 (executing program) 2021/05/10 18:04:59 fetching corpus: 29997, signal 945902/1001664 (executing program) 2021/05/10 18:04:59 fetching corpus: 30047, signal 946269/1001664 (executing program) 2021/05/10 18:04:59 fetching corpus: 30097, signal 946511/1001664 (executing program) 2021/05/10 18:04:59 fetching corpus: 30147, signal 946809/1001664 (executing program) 2021/05/10 18:05:00 fetching corpus: 30197, signal 947234/1001664 (executing program) 2021/05/10 18:05:00 fetching corpus: 30247, signal 947658/1001664 (executing program) 2021/05/10 18:05:00 fetching corpus: 30297, signal 947981/1001664 (executing program) 2021/05/10 18:05:00 fetching corpus: 30347, signal 948448/1001664 (executing program) 2021/05/10 18:05:00 fetching corpus: 30397, signal 948728/1001664 (executing program) 2021/05/10 18:05:00 fetching corpus: 30447, signal 949236/1001664 (executing program) 2021/05/10 18:05:00 fetching corpus: 30497, signal 949681/1001664 (executing program) 2021/05/10 18:05:00 fetching corpus: 30547, signal 950004/1001664 (executing program) 2021/05/10 18:05:00 fetching corpus: 30597, signal 950629/1001664 (executing program) 2021/05/10 18:05:01 fetching corpus: 30647, signal 950909/1001664 (executing program) 2021/05/10 18:05:01 fetching corpus: 30697, signal 951160/1001664 (executing program) 2021/05/10 18:05:01 fetching corpus: 30747, signal 951604/1001664 (executing program) 2021/05/10 18:05:01 fetching corpus: 30797, signal 951902/1001664 (executing program) 2021/05/10 18:05:01 fetching corpus: 30847, signal 953023/1001664 (executing program) 2021/05/10 18:05:01 fetching corpus: 30897, signal 953323/1001664 (executing program) 2021/05/10 18:05:01 fetching corpus: 30947, signal 953586/1001664 (executing program) 2021/05/10 18:05:01 fetching corpus: 30997, signal 953808/1001665 (executing program) 2021/05/10 18:05:01 fetching corpus: 31047, signal 954099/1001665 (executing program) 2021/05/10 18:05:02 fetching corpus: 31097, signal 954396/1001665 (executing program) 2021/05/10 18:05:02 fetching corpus: 31147, signal 954654/1001665 (executing program) 2021/05/10 18:05:02 fetching corpus: 31197, signal 955064/1001665 (executing program) 2021/05/10 18:05:02 fetching corpus: 31247, signal 955442/1001665 (executing program) 2021/05/10 18:05:02 fetching corpus: 31297, signal 955864/1001665 (executing program) 2021/05/10 18:05:02 fetching corpus: 31347, signal 956232/1001665 (executing program) 2021/05/10 18:05:02 fetching corpus: 31397, signal 956679/1001665 (executing program) 2021/05/10 18:05:02 fetching corpus: 31447, signal 957000/1001665 (executing program) 2021/05/10 18:05:02 fetching corpus: 31497, signal 957390/1001665 (executing program) 2021/05/10 18:05:03 fetching corpus: 31547, signal 957863/1001665 (executing program) 2021/05/10 18:05:03 fetching corpus: 31597, signal 958479/1001665 (executing program) 2021/05/10 18:05:03 fetching corpus: 31647, signal 958856/1001665 (executing program) 2021/05/10 18:05:03 fetching corpus: 31697, signal 959367/1001665 (executing program) 2021/05/10 18:05:03 fetching corpus: 31747, signal 959647/1001665 (executing program) 2021/05/10 18:05:03 fetching corpus: 31797, signal 959980/1001665 (executing program) 2021/05/10 18:05:03 fetching corpus: 31847, signal 960388/1001665 (executing program) 2021/05/10 18:05:03 fetching corpus: 31897, signal 960661/1001665 (executing program) 2021/05/10 18:05:04 fetching corpus: 31947, signal 960899/1001665 (executing program) 2021/05/10 18:05:04 fetching corpus: 31997, signal 961193/1001665 (executing program) 2021/05/10 18:05:04 fetching corpus: 32047, signal 961466/1001665 (executing program) 2021/05/10 18:05:04 fetching corpus: 32097, signal 962163/1001665 (executing program) 2021/05/10 18:05:04 fetching corpus: 32147, signal 962461/1001665 (executing program) 2021/05/10 18:05:04 fetching corpus: 32197, signal 962740/1001665 (executing program) 2021/05/10 18:05:04 fetching corpus: 32247, signal 962989/1001665 (executing program) 2021/05/10 18:05:04 fetching corpus: 32297, signal 963183/1001665 (executing program) 2021/05/10 18:05:04 fetching corpus: 32347, signal 963445/1001665 (executing program) 2021/05/10 18:05:04 fetching corpus: 32397, signal 963706/1001665 (executing program) 2021/05/10 18:05:05 fetching corpus: 32447, signal 963953/1001665 (executing program) 2021/05/10 18:05:05 fetching corpus: 32497, signal 964452/1001665 (executing program) 2021/05/10 18:05:05 fetching corpus: 32547, signal 964886/1001665 (executing program) 2021/05/10 18:05:05 fetching corpus: 32597, signal 965482/1001665 (executing program) 2021/05/10 18:05:05 fetching corpus: 32647, signal 965948/1001665 (executing program) 2021/05/10 18:05:05 fetching corpus: 32697, signal 966408/1001665 (executing program) 2021/05/10 18:05:05 fetching corpus: 32747, signal 966865/1001665 (executing program) 2021/05/10 18:05:05 fetching corpus: 32797, signal 967149/1001665 (executing program) 2021/05/10 18:05:06 fetching corpus: 32847, signal 968749/1001665 (executing program) 2021/05/10 18:05:06 fetching corpus: 32897, signal 968930/1001665 (executing program) 2021/05/10 18:05:06 fetching corpus: 32947, signal 969444/1001665 (executing program) 2021/05/10 18:05:06 fetching corpus: 32997, signal 969702/1001665 (executing program) 2021/05/10 18:05:06 fetching corpus: 33047, signal 969969/1001665 (executing program) 2021/05/10 18:05:06 fetching corpus: 33097, signal 970462/1001665 (executing program) 2021/05/10 18:05:06 fetching corpus: 33147, signal 970675/1001665 (executing program) 2021/05/10 18:05:06 fetching corpus: 33197, signal 970981/1001665 (executing program) 2021/05/10 18:05:06 fetching corpus: 33247, signal 971314/1001665 (executing program) 2021/05/10 18:05:07 fetching corpus: 33297, signal 971560/1001665 (executing program) 2021/05/10 18:05:07 fetching corpus: 33347, signal 971852/1001665 (executing program) 2021/05/10 18:05:07 fetching corpus: 33397, signal 972121/1001665 (executing program) 2021/05/10 18:05:07 fetching corpus: 33447, signal 972402/1001665 (executing program) 2021/05/10 18:05:07 fetching corpus: 33497, signal 972820/1001665 (executing program) 2021/05/10 18:05:07 fetching corpus: 33547, signal 973120/1001665 (executing program) 2021/05/10 18:05:07 fetching corpus: 33597, signal 973624/1001665 (executing program) 2021/05/10 18:05:07 fetching corpus: 33647, signal 973928/1001665 (executing program) 2021/05/10 18:05:08 fetching corpus: 33697, signal 974116/1001665 (executing program) 2021/05/10 18:05:08 fetching corpus: 33747, signal 974375/1001667 (executing program) 2021/05/10 18:05:08 fetching corpus: 33797, signal 974651/1001667 (executing program) 2021/05/10 18:05:08 fetching corpus: 33847, signal 974888/1001667 (executing program) 2021/05/10 18:05:08 fetching corpus: 33897, signal 975646/1001668 (executing program) 2021/05/10 18:05:08 fetching corpus: 33947, signal 975864/1001668 (executing program) 2021/05/10 18:05:08 fetching corpus: 33997, signal 976349/1001668 (executing program) 2021/05/10 18:05:08 fetching corpus: 34047, signal 976634/1001668 (executing program) 2021/05/10 18:05:09 fetching corpus: 34097, signal 976869/1001668 (executing program) 2021/05/10 18:05:09 fetching corpus: 34147, signal 977125/1001668 (executing program) 2021/05/10 18:05:09 fetching corpus: 34197, signal 977494/1001668 (executing program) 2021/05/10 18:05:09 fetching corpus: 34247, signal 977763/1001668 (executing program) 2021/05/10 18:05:09 fetching corpus: 34297, signal 977987/1001668 (executing program) 2021/05/10 18:05:09 fetching corpus: 34347, signal 978282/1001668 (executing program) 2021/05/10 18:05:09 fetching corpus: 34397, signal 978650/1001668 (executing program) 2021/05/10 18:05:09 fetching corpus: 34447, signal 978976/1001669 (executing program) 2021/05/10 18:05:09 fetching corpus: 34497, signal 979386/1001669 (executing program) 2021/05/10 18:05:10 fetching corpus: 34547, signal 979689/1001669 (executing program) 2021/05/10 18:05:10 fetching corpus: 34597, signal 979950/1001669 (executing program) 2021/05/10 18:05:10 fetching corpus: 34647, signal 980550/1001669 (executing program) 2021/05/10 18:05:10 fetching corpus: 34697, signal 980797/1001669 (executing program) 2021/05/10 18:05:10 fetching corpus: 34747, signal 981151/1001669 (executing program) 2021/05/10 18:05:10 fetching corpus: 34797, signal 981491/1001669 (executing program) 2021/05/10 18:05:10 fetching corpus: 34847, signal 981807/1001669 (executing program) 2021/05/10 18:05:10 fetching corpus: 34897, signal 982324/1001669 (executing program) 2021/05/10 18:05:11 fetching corpus: 34947, signal 982698/1001669 (executing program) 2021/05/10 18:05:11 fetching corpus: 34997, signal 982973/1001669 (executing program) 2021/05/10 18:05:11 fetching corpus: 35047, signal 983241/1001669 (executing program) 2021/05/10 18:05:11 fetching corpus: 35097, signal 983642/1001669 (executing program) 2021/05/10 18:05:11 fetching corpus: 35147, signal 984018/1001669 (executing program) 2021/05/10 18:05:11 fetching corpus: 35197, signal 984238/1001669 (executing program) 2021/05/10 18:05:11 fetching corpus: 35247, signal 984527/1001669 (executing program) 2021/05/10 18:05:11 fetching corpus: 35297, signal 984765/1001669 (executing program) 2021/05/10 18:05:11 fetching corpus: 35347, signal 985025/1001669 (executing program) 2021/05/10 18:05:12 fetching corpus: 35397, signal 985276/1001669 (executing program) 2021/05/10 18:05:12 fetching corpus: 35447, signal 985481/1001669 (executing program) 2021/05/10 18:05:12 fetching corpus: 35497, signal 985838/1001669 (executing program) 2021/05/10 18:05:12 fetching corpus: 35547, signal 986230/1001669 (executing program) 2021/05/10 18:05:12 fetching corpus: 35597, signal 986525/1001673 (executing program) 2021/05/10 18:05:12 fetching corpus: 35647, signal 986743/1001673 (executing program) 2021/05/10 18:05:13 fetching corpus: 35697, signal 986981/1001673 (executing program) 2021/05/10 18:05:13 fetching corpus: 35747, signal 987238/1001673 (executing program) 2021/05/10 18:05:13 fetching corpus: 35797, signal 987564/1001673 (executing program) 2021/05/10 18:05:13 fetching corpus: 35847, signal 988130/1001673 (executing program) 2021/05/10 18:05:13 fetching corpus: 35897, signal 988460/1001673 (executing program) 2021/05/10 18:05:13 fetching corpus: 35947, signal 988838/1001673 (executing program) 2021/05/10 18:05:13 fetching corpus: 35997, signal 989102/1001673 (executing program) 2021/05/10 18:05:13 fetching corpus: 36047, signal 989437/1001673 (executing program) 2021/05/10 18:05:13 fetching corpus: 36072, signal 989676/1001673 (executing program) 2021/05/10 18:05:13 fetching corpus: 36072, signal 989676/1001673 (executing program) 2021/05/10 18:05:15 starting 6 fuzzer processes 18:05:15 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'veth0_virt_wifi\x00'}, 0x18) 18:05:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1ff, 0x3a9}) 18:05:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000200)=0x1, 0x4) 18:05:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000040)) 18:05:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x9) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000300)={'syztnl0\x00', 0x0}) [ 163.501267][ T8467] chnl_net:caif_netlink_parms(): no params data found 18:05:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'dummy0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) [ 163.804163][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.812348][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.823333][ T8467] device bridge_slave_0 entered promiscuous mode [ 163.878953][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 163.924787][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.946891][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.968921][ T8467] device bridge_slave_1 entered promiscuous mode [ 164.100489][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.148474][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.216376][ T8467] team0: Port device team_slave_0 added [ 164.239089][ T8467] team0: Port device team_slave_1 added [ 164.245021][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.252766][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.261178][ T8501] device bridge_slave_0 entered promiscuous mode [ 164.270368][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.277525][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.286120][ T8501] device bridge_slave_1 entered promiscuous mode [ 164.344177][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.355997][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.364799][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.391044][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.405450][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.412542][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.438606][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.457645][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.676902][ T8501] team0: Port device team_slave_0 added [ 164.712316][ T8467] device hsr_slave_0 entered promiscuous mode [ 164.719118][ T8467] device hsr_slave_1 entered promiscuous mode [ 164.748714][ T8501] team0: Port device team_slave_1 added [ 164.773601][ T8601] chnl_net:caif_netlink_parms(): no params data found [ 164.833995][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.841723][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.868979][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.885852][ T8727] chnl_net:caif_netlink_parms(): no params data found [ 164.910558][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.917547][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.945860][ T4019] Bluetooth: hci0: command 0x0409 tx timeout [ 164.946112][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.091688][ T8501] device hsr_slave_0 entered promiscuous mode [ 165.101208][ T8501] device hsr_slave_1 entered promiscuous mode [ 165.108759][ T8501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.116708][ T8501] Cannot create hsr debugfs directory [ 165.128719][ T8601] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.135855][ T8601] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.145979][ T8601] device bridge_slave_0 entered promiscuous mode [ 165.156724][ T8601] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.166972][ T8601] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.175211][ T8601] device bridge_slave_1 entered promiscuous mode [ 165.267949][ T3157] Bluetooth: hci1: command 0x0409 tx timeout [ 165.472105][ T8601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.482499][ T8727] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.490388][ T8727] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.499405][ T8727] device bridge_slave_0 entered promiscuous mode [ 165.523568][ T8929] chnl_net:caif_netlink_parms(): no params data found [ 165.538365][ T8601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.558558][ T8727] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.565859][ T8727] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.576068][ T8727] device bridge_slave_1 entered promiscuous mode [ 165.582737][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 165.677934][ T8727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.696001][ T8601] team0: Port device team_slave_0 added [ 165.710844][ T8601] team0: Port device team_slave_1 added [ 165.735529][ T8727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.768970][ T8601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.775988][ T8601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.803116][ T8601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.864903][ T8601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.873475][ T8601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.900764][ T8601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.928900][ T8727] team0: Port device team_slave_0 added [ 165.977924][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 166.012666][ T8727] team0: Port device team_slave_1 added [ 166.036881][ T8467] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 166.066715][ T8601] device hsr_slave_0 entered promiscuous mode [ 166.074687][ T8601] device hsr_slave_1 entered promiscuous mode [ 166.081400][ T8601] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.089083][ T8601] Cannot create hsr debugfs directory [ 166.106843][ T8929] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.123285][ T8929] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.137022][ T8929] device bridge_slave_0 entered promiscuous mode [ 166.146604][ T8929] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.154217][ T8929] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.163556][ T8929] device bridge_slave_1 entered promiscuous mode [ 166.172151][ T8467] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 166.186596][ T8467] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 166.205282][ T8467] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 166.260798][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.268398][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.295761][ T8727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.344451][ T9141] chnl_net:caif_netlink_parms(): no params data found [ 166.356405][ T8929] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.366590][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.373997][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.401686][ T8727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.426404][ T8929] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.465630][ T8501] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 166.476711][ T8501] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 166.494797][ T8929] team0: Port device team_slave_0 added [ 166.518990][ T8929] team0: Port device team_slave_1 added [ 166.539596][ T8501] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 166.572297][ T8727] device hsr_slave_0 entered promiscuous mode [ 166.582422][ T8727] device hsr_slave_1 entered promiscuous mode [ 166.591485][ T8727] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.599900][ T8727] Cannot create hsr debugfs directory [ 166.621664][ T8929] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.629283][ T3157] Bluetooth: hci4: command 0x0409 tx timeout [ 166.634234][ T8929] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.662283][ T8929] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.674026][ T8501] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 166.721770][ T8929] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.731578][ T8929] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.759286][ T8929] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.917137][ T8929] device hsr_slave_0 entered promiscuous mode [ 166.925819][ T8929] device hsr_slave_1 entered promiscuous mode [ 166.933760][ T8929] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.943345][ T8929] Cannot create hsr debugfs directory [ 166.976022][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.983332][ T9141] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.993284][ T9141] device bridge_slave_0 entered promiscuous mode [ 167.010134][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.017215][ T9141] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.018731][ T4019] Bluetooth: hci0: command 0x041b tx timeout [ 167.031630][ T9141] device bridge_slave_1 entered promiscuous mode [ 167.133935][ T9141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.151755][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.176860][ T9141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.228547][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.237276][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.258297][ T4019] Bluetooth: hci5: command 0x0409 tx timeout [ 167.261307][ T9141] team0: Port device team_slave_0 added [ 167.279265][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.298606][ T9141] team0: Port device team_slave_1 added [ 167.347653][ T3157] Bluetooth: hci1: command 0x041b tx timeout [ 167.362671][ T8601] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 167.383040][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.392492][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.402004][ T9602] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.409429][ T9602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.430341][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.438919][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.447454][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.459318][ T9678] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.466392][ T9678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.475135][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.501874][ T8601] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 167.511592][ T8601] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 167.530999][ T9141] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.539861][ T9141] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.566525][ T9141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.591021][ T9141] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.599376][ T9141] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.627776][ T9141] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.642565][ T8601] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 167.652009][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.668432][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 167.703427][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.721132][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.730754][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.741464][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.750038][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.760503][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.789738][ T9141] device hsr_slave_0 entered promiscuous mode [ 167.796512][ T9141] device hsr_slave_1 entered promiscuous mode [ 167.803652][ T9141] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.811654][ T9141] Cannot create hsr debugfs directory [ 167.828477][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.836218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.857843][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.866252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.876796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.886112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.916948][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.925414][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.964971][ T8727] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 168.019069][ T8727] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 168.030131][ T8727] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 168.050562][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.068288][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 168.068526][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.083096][ T9602] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.090369][ T9602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.098461][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.107749][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.116245][ T9602] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.123401][ T9602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.131652][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.141045][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.149242][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.157005][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.170149][ T8727] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 168.196270][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.219628][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.230004][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.239766][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.250105][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.269758][ T8929] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 168.304741][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.314366][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.324487][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.333501][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.354437][ T8929] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 168.365044][ T8929] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 168.387942][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.396350][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.433201][ T8929] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 168.444801][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.495730][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.514513][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.572200][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.581933][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.591464][ T8467] device veth0_vlan entered promiscuous mode [ 168.612038][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.622052][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.672253][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.680334][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.692873][ T8467] device veth1_vlan entered promiscuous mode [ 168.708339][ T9755] Bluetooth: hci4: command 0x041b tx timeout [ 168.710416][ T8601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.735103][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.750677][ T9141] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 168.762324][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.777571][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.796566][ T8601] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.823320][ T9141] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 168.833437][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.850049][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.894260][ T9141] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 168.905067][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.921917][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.930983][ T4019] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.938139][ T4019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.945905][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.955093][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.963727][ T4019] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.970972][ T4019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.979527][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.989078][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.002796][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.028084][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.036048][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.046714][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.056543][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.074961][ T9141] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 169.104206][ T8727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.111843][ T9602] Bluetooth: hci0: command 0x040f tx timeout [ 169.122299][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.131056][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.141152][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.150204][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.162234][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.209722][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.218899][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.233911][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.242366][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.255856][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.266693][ T8467] device veth0_macvtap entered promiscuous mode [ 169.298456][ T8467] device veth1_macvtap entered promiscuous mode [ 169.315380][ T8929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.322853][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.333957][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.343062][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.352394][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.361478][ T9602] Bluetooth: hci5: command 0x041b tx timeout [ 169.370980][ T8727] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.392203][ T8501] device veth0_vlan entered promiscuous mode [ 169.402073][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.411044][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.419666][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.427297][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.427825][ T3157] Bluetooth: hci1: command 0x040f tx timeout [ 169.475331][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.487266][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.498563][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.507060][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.514187][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.522319][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.530510][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.538464][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.547009][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.555908][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.563049][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.571026][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.579241][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.587095][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.596198][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.614451][ T8929] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.632474][ T8501] device veth1_vlan entered promiscuous mode [ 169.646306][ T8601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.659284][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.668967][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.677048][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.690856][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.715871][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.725785][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.735487][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.745685][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.754857][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 169.755198][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.770927][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.783209][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.791925][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.806535][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.815631][ T4019] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.822799][ T4019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.842738][ T8467] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.851884][ T8467] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.864466][ T8467] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.874372][ T8467] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.919466][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.929856][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.939033][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.949164][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.958240][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.000980][ T8501] device veth0_macvtap entered promiscuous mode [ 170.026235][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.035456][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.045073][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.054217][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.061366][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.069696][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.078460][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.086771][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.095847][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.104999][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.138204][ T9766] Bluetooth: hci3: command 0x040f tx timeout [ 170.150368][ T9141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.160250][ T8501] device veth1_macvtap entered promiscuous mode [ 170.170153][ T8727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.182411][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.196066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.205154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.215192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.224143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.233413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.243215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.254477][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.292935][ T9141] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.307105][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.322997][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.333044][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.350312][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.373479][ T8601] device veth0_vlan entered promiscuous mode [ 170.417172][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.439018][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.450412][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.459132][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.469220][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.478442][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.486927][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.494084][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.504305][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.513688][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.522869][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.530019][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.547106][ T8601] device veth1_vlan entered promiscuous mode [ 170.572964][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.584058][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.599078][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.611154][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.622563][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.635075][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.646937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.655852][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.664300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.673044][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.682275][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.691215][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.700280][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.708364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.715812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.725031][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.734146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.743345][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.752451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.772267][ T8727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.779767][ T9725] Bluetooth: hci4: command 0x040f tx timeout [ 170.812956][ T8501] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.832260][ T8501] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.847017][ T8501] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.857351][ T8501] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.894228][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.904009][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.914332][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.923651][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.933052][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.942878][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.989097][ T8601] device veth0_macvtap entered promiscuous mode [ 171.014367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.028422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.036955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.053519][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.096756][ T9141] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 171.129219][ T9141] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.184425][ T4823] Bluetooth: hci0: command 0x0419 tx timeout [ 171.191036][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.206605][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.215607][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.224672][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.233740][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.242702][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.252539][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.265456][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.289041][ T8601] device veth1_macvtap entered promiscuous mode [ 171.328273][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.348768][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.359110][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.369392][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.376971][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.389792][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.427629][ T3157] Bluetooth: hci5: command 0x040f tx timeout [ 171.436444][ T8929] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.476665][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.488477][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.499840][ T8] Bluetooth: hci1: command 0x0419 tx timeout [ 171.506189][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.517106][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.532081][ T8601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.540674][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.548271][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.555776][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.564658][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.573771][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.582870][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.615115][ T8727] device veth0_vlan entered promiscuous mode [ 171.631368][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.644144][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.660507][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.671950][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.684606][ T8601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.694472][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.703403][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.711471][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.720763][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.744267][ T9141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.780839][ T8601] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.798503][ T8601] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.814493][ T8601] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.823735][ T9755] Bluetooth: hci2: command 0x0419 tx timeout [ 171.830517][ T8601] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.850808][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.862909][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.877289][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.885218][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.898884][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.921240][ T8727] device veth1_vlan entered promiscuous mode [ 171.977927][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.986043][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.000572][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.017853][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.042230][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.086862][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.096757][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.106680][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.116445][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.125821][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.137081][ T8929] device veth0_vlan entered promiscuous mode [ 172.146668][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.165473][ T9141] device veth0_vlan entered promiscuous mode [ 172.174881][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.204793][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.216400][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.233340][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.245122][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.259470][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.285865][ T9141] device veth1_vlan entered promiscuous mode [ 172.298794][ T3157] Bluetooth: hci3: command 0x0419 tx timeout [ 172.338618][ T8727] device veth0_macvtap entered promiscuous mode [ 172.353500][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.372821][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.382013][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.391876][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.404614][ T8929] device veth1_vlan entered promiscuous mode 18:05:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) [ 172.476923][ T8727] device veth1_macvtap entered promiscuous mode 18:05:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x3c}, 0x0, @in=@multicast2}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 172.637778][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.645842][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.662081][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.717195][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.727055][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.755205][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.778843][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.807267][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:05:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x81}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x3c}, 0x0, @in=@multicast2}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 172.838751][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.853647][ T9141] device veth0_macvtap entered promiscuous mode [ 172.864015][ T8] Bluetooth: hci4: command 0x0419 tx timeout 18:05:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 172.896215][ T8929] device veth0_macvtap entered promiscuous mode [ 172.917355][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.925485][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.984642][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.028420][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.054772][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.098122][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.118008][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.150597][ T37] audit: type=1326 audit(1620669927.266:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9840 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ffa549 code=0x0 [ 173.175350][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 18:05:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 173.268188][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.276938][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.321028][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.338527][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:05:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x34, &(0x7f0000002240)=ANY=[@ANYBLOB="12010000952bb6201e738c1206ed000000010902220001080000000904000001"], 0x0) 18:05:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2}, 0x0) [ 173.393532][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.437185][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.450819][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.469775][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.488719][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.507719][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 173.511677][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.525486][ T9141] device veth1_macvtap entered promiscuous mode [ 173.551500][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.581763][ C0] hrtimer: interrupt took 43149 ns [ 173.583599][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 18:05:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2}, 0x0) [ 173.606603][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.616727][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.637726][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.660796][ T8929] device veth1_macvtap entered promiscuous mode [ 173.709603][ T8727] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.735360][ T8727] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.790102][ T8727] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.828549][ T8727] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.866261][ T199] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.869393][ T9678] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 173.909742][ T199] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.916214][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.944381][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.963773][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.977006][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.997627][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.032200][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.046706][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.078702][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.091010][ T9141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.104590][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.113271][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.124888][ T4019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.137552][ T9678] usb 1-1: Using ep0 maxpacket: 32 [ 174.141607][ T8929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.153490][ T8929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.163865][ T8929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.175062][ T8929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.185525][ T8929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.196563][ T8929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.206854][ T8929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.218613][ T8929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.229131][ T8929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.240105][ T8929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.254586][ T8929] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.263155][ T9678] usb 1-1: config 8 has an invalid descriptor of length 181, skipping remainder of the config [ 174.274788][ T9678] usb 1-1: config 8 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 174.281004][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.289599][ T9678] usb 1-1: New USB device found, idVendor=731e, idProduct=128c, bcdDevice=ed.06 [ 174.308906][ T9678] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.337927][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.355011][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.367213][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.378735][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.389811][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.399933][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.410413][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.427401][ T9141] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.436497][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.447687][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.456569][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.468901][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.481974][ T8929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.505909][ T8929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.527201][ T8929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.540116][ T8929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.560160][ T8929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.580322][ T8929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:05:28 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0xff4f) [ 174.594978][ T8929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.607263][ T9678] usb 1-1: string descriptor 0 read error: -71 [ 174.641029][ T9678] usb 1-1: USB disconnect, device number 2 [ 174.651796][ T8929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.686697][ T8929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.719067][ T8929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.733405][ T8929] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.754563][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.775190][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.787955][ T9141] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.796686][ T9141] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.807183][ T9141] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.815990][ T9141] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.831954][ T8929] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.850312][ T8929] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.865990][ T8929] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.881094][ T8929] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.129446][ T199] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.163338][ T199] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.175721][ T776] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.192306][ T776] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.226057][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.253739][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.284804][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.310967][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.396138][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.442795][ T199] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.468551][ T776] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.468805][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.488518][ T199] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.503843][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.522196][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.527267][ T776] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.555006][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.609635][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:05:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000004fc0)=ANY=[@ANYBLOB="15"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\b\x00\x00\x00\x00\x00\f\x00\a'], 0x70}}, 0x0) 18:05:29 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000402505a1a440000000010109023b002101000000090400001202060000052406000005240000000d240f01000000000000000000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:05:29 executing program 1: r0 = getpid() wait4(r0, 0x0, 0x0, &(0x7f00000000c0)) 18:05:29 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0xff4f) 18:05:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setregid(0x0, 0x0) setresgid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:05:29 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='#!'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000), &(0x7f0000000040)=@md5={0x1, "988385739ba76904d7ec19ace8baa875"}, 0x11, 0x0) [ 175.903757][ T9950] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 18:05:30 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0xff4f) 18:05:30 executing program 0: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 18:05:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) close(r1) dup2(r1, r0) [ 175.993494][ T9959] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 18:05:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0x2a, {0x2, 0x4e21, @empty}, 'wg2\x00'}) 18:05:30 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0xff4f) 18:05:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000004fc0)=ANY=[@ANYBLOB="15"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000800000000000c001800070001"], 0x70}}, 0x0) 18:05:30 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) [ 176.277417][ T9563] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 176.372521][ T9981] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.393449][ T9983] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.647928][ T9563] usb 5-1: config 1 has too many interfaces: 33, using maximum allowed: 32 [ 176.656694][ T9563] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 33 [ 176.667012][ T9563] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 176.767180][ T9563] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.776271][ T9563] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 176.807119][ T9563] usb 5-1: SerialNumber: syz [ 176.848067][ T9563] hub 5-1:1.0: bad descriptor, ignoring hub [ 176.854302][ T9563] hub: probe of 5-1:1.0 failed with error -5 [ 177.517964][ T9563] cdc_ether 5-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.4-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 177.837123][ T9725] usb 5-1: USB disconnect, device number 2 [ 177.843711][ T9725] cdc_ether 5-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.4-1, CDC Ethernet Device [ 178.486954][ T9563] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 178.847261][ T9563] usb 5-1: config 1 has too many interfaces: 33, using maximum allowed: 32 [ 178.855939][ T9563] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 33 [ 178.867145][ T9563] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 178.957242][ T9563] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.966334][ T9563] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 179.008483][ T9563] usb 5-1: SerialNumber: syz 18:05:33 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x34, &(0x7f0000002240)=ANY=[@ANYBLOB="12010000952bb6201e738c1206ed0000000109022200010800000009040000010103"], 0x0) 18:05:33 executing program 3: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x40}, 0x8, 0x0) read(r0, 0x0, 0x0) 18:05:33 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000d80)="ed", 0x1}], 0x1}, 0x0) 18:05:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="9a", 0x1}], 0x1}}], 0x20000081, 0x40040) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000005700)={0x0, 0x48, &(0x7f0000000a00)=[{&(0x7f000000c100)=""/102399, 0x18fff}], 0x1}, 0x0) 18:05:33 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='#!'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000), &(0x7f0000000040)=@md5={0x1, "988385739ba76904d7ec19ace8baa875"}, 0x11, 0x0) 18:05:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0x0, {0x2, 0x0, @empty}, 'wg2\x00'}) [ 179.107231][ T9563] usb 5-1: can't set config #1, error -71 [ 179.128994][ T9563] usb 5-1: USB disconnect, device number 3 18:05:33 executing program 3: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x40}, 0x8, 0x0) read(r0, 0x0, 0x0) 18:05:33 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 18:05:33 executing program 2: pipe2$9p(&(0x7f0000000240), 0x0) 18:05:33 executing program 3: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x40}, 0x8, 0x0) read(r0, 0x0, 0x0) 18:05:33 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000100)}}], 0x1, 0x40040) sendmsg$kcm(r1, 0x0, 0x0) 18:05:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001740), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40086602, 0x0) [ 179.741192][ T9563] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 180.006934][ T9563] usb 5-1: Using ep0 maxpacket: 32 [ 180.127219][ T9563] usb 5-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 180.156255][ T9563] usb 5-1: config 8 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 180.172249][ T9563] usb 5-1: New USB device found, idVendor=731e, idProduct=128c, bcdDevice=ed.06 [ 180.183406][ T9563] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.231706][ T9563] usb 5-1: MIDIStreaming interface descriptor not found [ 180.435856][ T8] usb 5-1: USB disconnect, device number 4 18:05:35 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="9a", 0x1}], 0x1}}], 0x20000081, 0x40040) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000005700)={0x0, 0x48, &(0x7f0000000a00)=[{&(0x7f000000c100)=""/102399, 0x18fff}], 0x1}, 0x0) 18:05:35 executing program 3: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x40}, 0x8, 0x0) read(r0, 0x0, 0x0) 18:05:35 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 18:05:35 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000100)}}], 0x1, 0x40040) sendmsg$kcm(r1, 0x0, 0x0) [ 181.366892][ T3157] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 181.646899][ T3157] usb 2-1: Using ep0 maxpacket: 8 [ 181.797978][ T3157] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 181.809997][ T3157] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 181.820313][ T3157] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.831079][ T3157] usb 2-1: config 0 descriptor?? [ 181.895492][ T3157] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 182.197320][ T3157] usb 2-1: USB disconnect, device number 2 [ 182.207310][ C0] usb 2-1: yurex_control_callback - control failed: -71 [ 182.219600][T10130] yurex 2-1:0.0: yurex_write - failed to send bulk msg, error -19 [ 182.221671][ T3157] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:05:36 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x200, 0x0) 18:05:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="9a", 0x1}], 0x1}}], 0x20000081, 0x40040) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000005700)={0x0, 0x48, &(0x7f0000000a00)=[{&(0x7f000000c100)=""/102399, 0x18fff}], 0x1}, 0x0) 18:05:36 executing program 3: read(0xffffffffffffffff, 0x0, 0x0) 18:05:36 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x224, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 18:05:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000004fc0)=ANY=[@ANYBLOB="15"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000800000000000c000000100001006677000044000200400002003c0001"], 0x70}}, 0x0) 18:05:36 executing program 3: read(0xffffffffffffffff, 0x0, 0x0) 18:05:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="80b3b776", @ANYRESDEC], 0x1000001bd) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0, 0x28}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r4, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="d202330080200001087042070200080211"], 0x2f0}}, 0x0) 18:05:36 executing program 3: read(0xffffffffffffffff, 0x0, 0x0) 18:05:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000001280)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="5bec1217fa", @nested={0xa5, 0x0, 0x0, 0x1, [@generic="5adc37d0a6832a99a1a9a1fef31f33588fe5ec1601aecbbdaf7b4f27347faabdf82149a4f4dabadff10d6da0d5bfc1e6b0873b3955078f63e7bb4c8d549017c359747cb58de7b1156244d68380a5599de1b6d4b7d156d2d9bf923970b20eb1dc3f8ca3a6c96b7a2b391f647a1f5741c6c201fd808bf55fc193d0a13b40bae1fe8c1125859254e2aa58a12b12e3452ef34b3704ec34548c493aa23a23e75ddb08ca"]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xdf5, 0x0, 0x0, 0x1, [@generic="7d44ec17686e63fad93f7202d9256206b197abd8de9d8a3ca6a075028dfc92565ea4d3a0c28878535b8294967d389c182ac5b4a4411a53fdda487c7d54faf9d858d76d7a33a63c842e3aaee49a7f3356c76ba95817400b1ea1a619dfe4443d6aa6e5e2917e48f2da00def3eb87c91a802181dbf38dab938324b8fde2d30deb5256e5559730116521408b264283d8986bc7", @generic="0101ab2a9abc893b9d651c9cd4bc52dbbcb417d67c7ce26f659793b7120636e8efaa76ad90a7e9fdbb54865d0dfe9626c1e01ce6392ec62e431df4ba4ba36a9200a1c0d1633a233835022a059fbb00d02002049caa356a6e448ea1bf3bd0c3f0728b457844c2fecb51fa5a2e6010ac3dab294460dbd27e6f36b727e514127062d96d1ee3f5476f73ea0e036628289ff3759230623660312603427345cec5dc", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="dbc494c057c645f2a0a9f0919b2bf750b9b73e807cae41b3d5ec1ebc6be9", @generic="4a46310420ffc23a1863968a9b8c1035d12b2ade122bb2782a939f635b8e48b9118c7fa50ffacd48f7bdc58b919ee004730457e9c99d", @generic="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"]}]}, 0xec4}}, 0x0) 18:05:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001180)={0x20, 0x13, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) [ 182.636684][ T8] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 182.906874][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 183.047078][ T8] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 183.269167][ T8] usb 3-1: New USB device found, idVendor=05ac, idProduct=0224, bcdDevice= 0.40 [ 183.289477][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.302208][ T8] usb 3-1: Product: syz [ 183.306400][ T8] usb 3-1: Manufacturer: syz [ 183.316140][ T8] usb 3-1: SerialNumber: syz 18:05:37 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 18:05:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:05:37 executing program 3: r0 = landlock_create_ruleset(0x0, 0x0, 0x0) read(r0, 0x0, 0x0) 18:05:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000001280)=ANY=[@ANYBLOB="d0080000070a01"], 0x8d0}}, 0x0) 18:05:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) [ 183.394983][ T8] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 183.402757][ T3157] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 183.450617][T10189] netlink: 2236 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.607264][ T22] usb 3-1: USB disconnect, device number 2 [ 183.836899][ T3157] usb 2-1: device descriptor read/64, error -71 [ 184.126673][ T3157] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 184.376623][ T3157] usb 2-1: Using ep0 maxpacket: 8 [ 184.406580][ T8] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 184.516728][ T3157] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 184.527712][ T3157] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 184.539015][ T3157] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.549373][ T3157] usb 2-1: config 0 descriptor?? [ 184.611604][ T3157] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 184.677896][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 184.816961][ T8] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 184.946569][ T3157] usb 2-1: USB disconnect, device number 4 [ 184.956579][ C0] usb 2-1: yurex_control_callback - control failed: -71 [ 184.963957][T10214] yurex 2-1:0.0: yurex_write - failed to send bulk msg, error -19 [ 184.979778][ T3157] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 185.010932][ T8] usb 3-1: New USB device found, idVendor=05ac, idProduct=0224, bcdDevice= 0.40 [ 185.024111][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.042117][ T8] usb 3-1: Product: syz [ 185.046309][ T8] usb 3-1: Manufacturer: syz [ 185.052422][ T8] usb 3-1: SerialNumber: syz [ 185.099912][ T8] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 18:05:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}) 18:05:39 executing program 3: r0 = landlock_create_ruleset(0x0, 0x0, 0x0) read(r0, 0x0, 0x0) [ 185.306925][ T9602] usb 3-1: USB disconnect, device number 3 18:05:39 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 18:05:39 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 18:05:39 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 18:05:39 executing program 3: r0 = landlock_create_ruleset(0x0, 0x0, 0x0) read(r0, 0x0, 0x0) 18:05:39 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/user\x00') [ 185.656589][ T3157] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 185.696543][ T22] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 185.706613][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd 18:05:40 executing program 3: r0 = landlock_create_ruleset(&(0x7f0000000000), 0x8, 0x0) read(r0, 0x0, 0x0) 18:05:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0x3}, 0x14}}, 0x0) 18:05:40 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) write$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 185.936663][ T3157] usb 6-1: Using ep0 maxpacket: 8 [ 185.946780][ T22] usb 5-1: Using ep0 maxpacket: 8 18:05:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 185.988663][ T8] usb 1-1: Using ep0 maxpacket: 8 18:05:40 executing program 3: r0 = landlock_create_ruleset(&(0x7f0000000000), 0x8, 0x0) read(r0, 0x0, 0x0) [ 186.075124][ T3157] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 186.076703][ T22] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 186.096107][ T3157] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 186.126257][ T22] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 186.154496][ T22] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.181011][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 186.191544][ T22] usb 5-1: config 0 descriptor?? [ 186.202062][ T3157] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.214325][ T8] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d 18:05:40 executing program 3: r0 = landlock_create_ruleset(&(0x7f0000000000), 0x8, 0x0) read(r0, 0x0, 0x0) [ 186.238453][ T3157] usb 6-1: config 0 descriptor?? [ 186.250337][ T22] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 186.256492][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.283001][ T8] usb 1-1: config 0 descriptor?? [ 186.311049][ T3157] yurex 6-1:0.0: USB YUREX device now attached to Yurex #1 [ 186.339147][ T8] yurex 1-1:0.0: USB YUREX device now attached to Yurex #2 18:05:40 executing program 3: landlock_create_ruleset(&(0x7f0000000000)={0x40}, 0x8, 0x0) read(0xffffffffffffffff, 0x0, 0x0) [ 186.516251][ T22] usb 5-1: USB disconnect, device number 5 [ 186.538367][ T22] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 186.566613][ T9755] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 186.638745][ T8] usb 1-1: USB disconnect, device number 3 [ 186.663552][ T8] yurex 1-1:0.0: USB YUREX #2 now disconnected [ 186.694605][ T3157] usb 6-1: USB disconnect, device number 2 [ 186.704739][ T3157] yurex 6-1:0.0: USB YUREX #1 now disconnected [ 186.826500][ T9755] usb 2-1: Using ep0 maxpacket: 8 [ 186.966960][ T9755] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 186.998737][ T9755] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 187.060131][ T9755] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.107443][ T9755] usb 2-1: config 0 descriptor?? [ 187.179492][ T9755] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 187.512125][ T8] usb 2-1: USB disconnect, device number 5 [ 187.518184][ C0] usb 2-1: yurex_control_callback - control failed: -71 [ 187.525666][T10332] yurex 2-1:0.0: yurex_write - failed to send bulk msg, error -19 [ 187.552964][ T8] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:05:41 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 18:05:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001280)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 18:05:41 executing program 3: landlock_create_ruleset(&(0x7f0000000000)={0x40}, 0x8, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 18:05:41 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 18:05:41 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 18:05:41 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 18:05:41 executing program 3: landlock_create_ruleset(&(0x7f0000000000)={0x40}, 0x8, 0x0) read(0xffffffffffffffff, 0x0, 0x0) [ 187.996751][ T22] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 188.026760][ T9765] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 188.047691][ T9755] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 188.246542][ T22] usb 6-1: Using ep0 maxpacket: 8 [ 188.306439][ T9765] usb 5-1: Using ep0 maxpacket: 8 [ 188.311695][ T9755] usb 1-1: Using ep0 maxpacket: 8 [ 188.366611][ T22] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 188.387783][ T22] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 188.397558][ T22] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.424258][ T22] usb 6-1: config 0 descriptor?? [ 188.458901][ T9755] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 188.472874][ T9765] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 18:05:42 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 18:05:42 executing program 3: socket$inet6(0xa, 0x1, 0x8) 18:05:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x44, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) [ 188.499240][ T22] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 188.503531][ T9755] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 188.522926][ T9765] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 188.584166][ T9765] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.597155][ T9755] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.639729][ T9765] usb 5-1: config 0 descriptor?? [ 188.658526][ T9755] usb 1-1: config 0 descriptor?? 18:05:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x3}, 0x14}}, 0x0) 18:05:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) [ 188.717444][ T9765] yurex 5-1:0.0: USB YUREX device now attached to Yurex #1 [ 188.739028][ T9755] yurex 1-1:0.0: USB YUREX device now attached to Yurex #2 [ 188.770029][ T20] usb 6-1: USB disconnect, device number 3 [ 188.783829][ T20] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 188.976960][ T22] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 189.000734][ T9755] usb 5-1: USB disconnect, device number 6 [ 189.012041][ T9755] yurex 5-1:0.0: USB YUREX #1 now disconnected [ 189.061084][ T9765] usb 1-1: USB disconnect, device number 4 [ 189.085970][ T9765] yurex 1-1:0.0: USB YUREX #2 now disconnected [ 189.226432][ T22] usb 2-1: Using ep0 maxpacket: 8 [ 189.356690][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 189.393218][ T22] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 189.420283][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.458246][ T22] usb 2-1: config 0 descriptor?? [ 189.524863][ T22] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 189.854593][ T20] usb 2-1: USB disconnect, device number 6 [ 189.860609][ C1] usb 2-1: yurex_control_callback - control failed: -71 [ 189.876246][T10446] yurex 2-1:0.0: yurex_write - failed to send bulk msg, error -19 [ 189.899134][ T20] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:05:44 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 18:05:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0x36020000}}], 0x344, 0x10122, 0x0) 18:05:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000001280)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x5, 0x0, 0x0, {0xc}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x3, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x401}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x401}], {0x14}}, 0xf8}}, 0x0) 18:05:44 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 18:05:44 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) write$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 190.073953][T10464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.111623][T10464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:05:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001280)={0x18, 0x0, 0x5, 0x201, 0x0, 0x0, {}, [@generic='[']}, 0x18}}, 0x0) [ 190.156902][T10464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.207140][T10464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.228145][T10464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.233289][T10475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:05:44 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f0000000080)) [ 190.270471][T10464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.307013][T10476] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.334608][T10476] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.344021][ T9602] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 190.377272][ T3157] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 190.377720][T10476] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.416430][ T9765] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 190.596391][ T9602] usb 6-1: Using ep0 maxpacket: 8 [ 190.636370][ T3157] usb 5-1: Using ep0 maxpacket: 8 [ 190.686433][ T9765] usb 1-1: Using ep0 maxpacket: 8 [ 190.716646][ T9602] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 190.727618][ T9602] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 190.738796][ T9602] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.750347][ T9602] usb 6-1: config 0 descriptor?? [ 190.789585][ T9602] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 190.811873][ T3157] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 190.829096][ T9765] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 190.848236][ T9765] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 190.866265][ T3157] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 190.875339][ T3157] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:05:45 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:05:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0x36020000}}], 0x344, 0x10122, 0x0) 18:05:45 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 190.892676][ T9765] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.938499][ T9765] usb 1-1: config 0 descriptor?? [ 190.945045][ T3157] usb 5-1: config 0 descriptor?? [ 191.001518][ T9765] yurex 1-1:0.0: USB YUREX device now attached to Yurex #1 [ 191.021236][ T3157] yurex 5-1:0.0: USB YUREX device now attached to Yurex #2 18:05:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) [ 191.194323][ T9602] usb 6-1: USB disconnect, device number 4 [ 191.206247][ C1] usb 6-1: yurex_control_callback - control failed: -71 [ 191.213458][T10513] yurex 6-1:0.0: yurex_write - failed to send bulk msg, error -19 [ 191.227834][ T9602] yurex 6-1:0.0: USB YUREX #0 now disconnected 18:05:45 executing program 2: syz_open_dev$dri(&(0x7f0000000580), 0x4, 0x0) [ 191.386310][ T3157] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 191.413870][ T9765] usb 1-1: USB disconnect, device number 5 [ 191.429971][ T9755] usb 5-1: USB disconnect, device number 7 [ 191.455348][ T9765] yurex 1-1:0.0: USB YUREX #1 now disconnected [ 191.472736][ T9755] yurex 5-1:0.0: USB YUREX #2 now disconnected [ 191.636634][ T3157] usb 2-1: Using ep0 maxpacket: 8 [ 191.776528][ T3157] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 191.787820][ T3157] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 191.798444][ T3157] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.821306][ T3157] usb 2-1: config 0 descriptor?? [ 191.894737][ T3157] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 192.207451][ T9755] usb 2-1: USB disconnect, device number 7 [ 192.216244][ C0] usb 2-1: yurex_control_callback - control failed: -71 [ 192.236973][T10559] yurex 2-1:0.0: yurex_write - failed to send bulk msg, error -19 [ 192.245928][ T9755] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:05:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x1}], 0x1, 0x0) read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) 18:05:46 executing program 3: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) 18:05:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x1ff, 0x2b02) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 18:05:46 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:05:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1c}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0x2b8) ppoll(&(0x7f0000001780)=[{r0, 0x1040}, {0xffffffffffffffff, 0xc200}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2448}, {0xffffffffffffffff, 0x466}, {0xffffffffffffffff, 0x2100}, {}], 0x7, 0x0, 0x0, 0x0) 18:05:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, 0x26}) 18:05:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000680)="34848b41e1d3d22f4f9b27d857274a0a500fb0ac16585970e57e0285361284154870008329dc23c62db85b7487deae1fd981e2cb5bae9e0c688450d1e20b2594963ffe6cbe82887002174fac3ebace3fd5b19c2d7de96b8171d036733f2986f5013cfdf210b2b21e81489be12e857275f1083af25fb92b1faeb57f5898ff5415150c8c1c9039d6e2aa559166e1e0aecbc036e67f9706bad12801c73a19460f20") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x0, 0x3, 0x1f}) write(r0, &(0x7f0000000740)="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", 0x1000) [ 192.706238][ T22] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 192.946131][ T22] usb 6-1: Using ep0 maxpacket: 8 [ 193.066800][ T22] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 193.066857][ T22] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 193.066889][ T22] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.070302][ T22] usb 6-1: config 0 descriptor?? 18:05:47 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) 18:05:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, 0x26, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000180)='veth0_vlan\x00'}) 18:05:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000200)={0xd, 0x7ff}) [ 193.149403][ T22] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 18:05:47 executing program 3: r0 = getpid() prlimit64(r0, 0x0, &(0x7f00000000c0)={0x95b}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x6}, 0x0) sched_setattr(r0, 0x0, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000200)={{}, 0x0, 0x4, @unused=[0x4, 0xfffffffffffffffd, 0x100, 0x1], @devid}) 18:05:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1c, 0x2}, @rumble}) write$evdev(r1, &(0x7f0000000040), 0x2b8) [ 193.353905][ T22] usb 6-1: USB disconnect, device number 5 [ 193.367647][ T22] yurex 6-1:0.0: USB YUREX #0 now disconnected 18:05:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) [ 193.566954][ T20] usb 2-1: new high-speed USB device number 8 using dummy_hcd 18:05:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x1ff, 0x2b02) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x2}) 18:05:47 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1}, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000a40)=[{&(0x7f0000000700)="f3569a6fd814a3b2f89621920f2401868734ae725a28018dea506d53ca4c8eaab16c23592c836a11370788625f4126945fe3a9061488d77a7099ddb5f169bb8ff62391dc714a5f849f692e9e3a766f7e09f7cc077c646ddaf927e7c8fcd09edd90", 0x61}, {&(0x7f0000000780)="7dd2b479b4b99205ec801d3fccccd67fee2851649bb38a6f673614158204b7e4a50e687641b5f79c3e26af52be5988c7e3fe03bf0f0bf1a671fb6a5fdba78d7a64b9a204d4e6025b38f6481637950043bf4dab1d7de28ff4d4b6ffa6cdfdb5d3829af064ba60d56f7a38e3", 0x6b}, {&(0x7f0000000100)="b220f85b900032df2af692c88de456db470163bd82aac78da2e2aea2f20ecc54470f81a287973b4ac1fa9a898e980eb941f377d3a77d47ed59f85c652e8502", 0x3f}, {&(0x7f0000000840)}, {&(0x7f00000008c0)="743d17c457d19ef4c2628624d62c0188cfcf7314a275db32fa02a8241371454daa67f11e6fbacd42495db8cedb05997d94", 0x31}, {&(0x7f0000000940)}], 0x6) [ 193.806102][ T20] usb 2-1: Using ep0 maxpacket: 8 [ 193.926473][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 193.926525][ T20] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 193.926556][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.931699][ T20] usb 2-1: config 0 descriptor?? [ 193.969704][ T20] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 194.178060][ T20] usb 2-1: USB disconnect, device number 8 [ 194.191422][ T20] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 194.218579][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.218661][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 18:05:48 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:05:48 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:05:48 executing program 3: r0 = getpid() prlimit64(r0, 0x0, &(0x7f00000000c0)={0x95b}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x6}, 0x0) sched_setattr(r0, 0x0, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000200)={{}, 0x0, 0x4, @unused=[0x4, 0xfffffffffffffffd, 0x100, 0x1], @devid}) 18:05:48 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 194.666325][ T20] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 194.910104][ T20] usb 6-1: Using ep0 maxpacket: 8 [ 195.026458][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 195.053315][ T20] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d 18:05:49 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) 18:05:49 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) 18:05:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/212, 0xd4}], 0x1, 0x80, 0x0) 18:05:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000200)=""/24, 0x18}], 0x1, 0x0, 0x0) 18:05:49 executing program 3: r0 = getpid() prlimit64(r0, 0x0, &(0x7f00000000c0)={0x95b}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x6}, 0x0) sched_setattr(r0, 0x0, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000200)={{}, 0x0, 0x4, @unused=[0x4, 0xfffffffffffffffd, 0x100, 0x1], @devid}) [ 195.096243][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.149541][ T20] usb 6-1: config 0 descriptor?? [ 195.209156][ T20] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 18:05:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000200)=""/24, 0x18}], 0x1, 0x0, 0x0) 18:05:49 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, 0x0) 18:05:49 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 195.412815][ T20] usb 6-1: USB disconnect, device number 6 [ 195.433704][ T20] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 195.576633][ T3157] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 195.856018][ T3157] usb 2-1: Using ep0 maxpacket: 8 [ 195.986345][ T3157] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 196.016320][ T3157] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 196.025525][ T3157] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.058026][ T3157] usb 2-1: config 0 descriptor?? [ 196.109194][ T3157] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 196.312950][ T3157] usb 2-1: USB disconnect, device number 9 [ 196.328524][ T3157] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:05:50 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:05:50 executing program 0: r0 = fork() sched_setscheduler(r0, 0x0, &(0x7f0000000280)=0xef) 18:05:50 executing program 3: r0 = getpid() prlimit64(r0, 0x0, &(0x7f00000000c0)={0x95b}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x6}, 0x0) sched_setattr(r0, 0x0, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000200)={{}, 0x0, 0x4, @unused=[0x4, 0xfffffffffffffffd, 0x100, 0x1], @devid}) 18:05:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000200)=""/24, 0x18}], 0x1, 0x0, 0x0) [ 196.966205][ T3157] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 197.256424][ T3157] usb 6-1: Using ep0 maxpacket: 8 [ 197.386198][ T3157] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 197.403971][ T3157] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 197.425177][ T3157] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.454562][ T3157] usb 6-1: config 0 descriptor?? [ 197.526111][ T3157] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 18:05:51 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) 18:05:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000200)=""/24, 0x18}], 0x1, 0x0, 0x0) 18:05:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {}]}) 18:05:51 executing program 0: syz_open_dev$dri(&(0x7f0000000580), 0x0, 0x0) 18:05:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setrlimit(0xc, &(0x7f0000000240)={0x10000000000009, 0x803}) recvmmsg(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003c40)={0x0, 0x3938700}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f00000000c0)={@rand_addr=0x64010101, @empty, @multicast1}, 0xc) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0xff, 0x2, 0x9, 0x6, 0x7fff, 0x1}, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x3, 0x69, 0x1, 0x0, 0x20, 0x4, 0x0, 0x7fffffff, 0x9}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000700)="f3569a6fd814a3b2f89621920f2401868734ae725a28018dea506d53ca4c8eaab16c23592c836a11370788625f4126945fe3a9061488d77a7099ddb5f169bb8ff62391dc714a5f849f", 0x49}, {&(0x7f0000000780)="7dd2b479b4b99205ec801d3fccccd67fee2851649bb38a6f673614158204b7e4a50e687641b5f79c3e26af52be5988c7e3fe03bf0f0bf1a671fb6a5fdba78d7a64b9a204d4e6025b38f6481637950043bf4dab1d7de28ff4d4b6ffa6cdfdb5d3829af064ba60d56f7a38e3adb1fd6451043092839581df29bf2c75", 0x7b}, {&(0x7f0000000100)="b220f85b900032df2af692c88de456db470163bd82aac78da2e2aea2f20ecc54", 0x20}, {&(0x7f0000000840)="d60c08302c44aaa8bf075a6fa286ab77323228a681215116", 0x18}, {&(0x7f00000008c0)="743d17c457d19ef4c2628624d62c0188cfcf7314a275db32fa02a8241371454daa67f11e6fbacd42495db8cedb05997d94d4f2cd0a6045d8e1c3f1a98564650eed4896179431b9d1bf225deb95bc920755bf71bd42f82b847ec54a86f950a373df937fe308b6c1e3", 0x68}, {&(0x7f0000000940)="c2c38ecba1051dadf6980a034f65950e61f06ba6c4af462cab811e32bf22a8e085fdb42932a3a9b2754e6ded4f52773c2cf1c883345a7f", 0x37}], 0x6) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, &(0x7f0000000ac0)={{r1}, 0x0, 0x18, @inherit={0x50, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000000000000000000000800000000000000280000000012000004be00000000a7793d6c0700000000002f83000000000000050000000000ffff0000000000000000"]}, @name="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"}) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) 18:05:51 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) prlimit64(0x0, 0x6, &(0x7f00000000c0)={0x95b, 0x2}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 197.832316][ T9725] usb 6-1: USB disconnect, device number 7 [ 197.838356][ C0] usb 6-1: yurex_control_callback - control failed: -71 [ 197.845904][T10891] yurex 6-1:0.0: yurex_write - failed to send bulk msg, error -19 [ 197.859062][ T9725] yurex 6-1:0.0: USB YUREX #0 now disconnected 18:05:52 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000000c0), 0x0) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 197.976091][ T3157] usb 2-1: new high-speed USB device number 10 using dummy_hcd 18:05:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000100)="580000001400add427323b472545b45602117fffffff81004e220e227f020001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 198.245924][ T3157] usb 2-1: Using ep0 maxpacket: 8 [ 198.386128][ T3157] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 198.415958][ T3157] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 198.443535][ T3157] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.454566][ T3157] usb 2-1: config 0 descriptor?? [ 198.510744][ T3157] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 198.713511][ T22] usb 2-1: USB disconnect, device number 10 [ 198.732541][ T22] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:05:52 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) 18:05:52 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid\x00') setns(r0, 0x0) 18:05:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x2, 0x1}, 0x20) 18:05:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/250) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001180)) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/232) [ 199.265975][ T22] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 199.506054][ T22] usb 6-1: Using ep0 maxpacket: 8 18:05:53 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:05:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/250) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001180)) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/232) 18:05:53 executing program 0: rt_sigprocmask(0x1, &(0x7f00000026c0), &(0x7f0000002700), 0x8) 18:05:53 executing program 3: io_setup(0x8, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)) [ 199.626346][ T22] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 199.658541][ T22] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d 18:05:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) dup(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x4}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xd}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @private1}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x20000000) [ 199.713613][ T22] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.769106][ T22] usb 6-1: config 0 descriptor?? [ 199.782872][T11019] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 199.834135][ T22] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 18:05:54 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000080)=""/125, 0x7d) 18:05:54 executing program 3: getresgid(&(0x7f0000002980), &(0x7f00000029c0), &(0x7f0000002a00)) [ 199.913362][T11035] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 18:05:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000000380)) [ 200.045961][ T9602] usb 6-1: USB disconnect, device number 8 [ 200.075844][ T20] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 200.089575][ T9602] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 200.345872][ T20] usb 2-1: Using ep0 maxpacket: 8 [ 200.466074][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 200.480913][ T20] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 200.499906][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.545423][ T20] usb 2-1: config 0 descriptor?? [ 200.600853][ T20] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 200.805791][ T22] usb 2-1: USB disconnect, device number 11 [ 200.830168][ T22] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:05:55 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) 18:05:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/250) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001180)) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/232) 18:05:55 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000900), 0xffffffffffffffff) 18:05:55 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f000000e800), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f000001ed00)='/proc/cgroups\x00', 0x0, 0x0) dup2(r0, r1) [ 201.435795][ T5] usb 6-1: new high-speed USB device number 9 using dummy_hcd 18:05:55 executing program 3: io_submit(0x0, 0x2000000000000327, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 201.715734][ T5] usb 6-1: Using ep0 maxpacket: 8 18:05:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 18:05:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000000000000002000000090001"], 0xe4}}, 0x0) 18:05:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/250) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001180)) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/232) 18:05:55 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 201.791811][T11094] __nla_validate_parse: 6 callbacks suppressed [ 201.791830][T11094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 201.846066][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 18:05:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 201.891308][ T5] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 201.943718][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:05:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) socket$key(0xf, 0x3, 0x2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) dup2(r0, r1) [ 202.003935][ T5] usb 6-1: config 0 descriptor?? [ 202.069326][ T5] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 18:05:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006740)=[{{&(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}], 0x1, 0x0) [ 202.272879][ T22] usb 6-1: USB disconnect, device number 9 [ 202.293874][ T22] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 202.306123][ T5] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 202.615799][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 202.746001][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 202.762749][ T5] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 202.792038][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.825779][ T5] usb 2-1: config 0 descriptor?? [ 202.878746][ T5] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 203.082534][ T5] usb 2-1: USB disconnect, device number 12 [ 203.094123][ T5] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:05:57 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) 18:05:57 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}}, 0x24}}, 0x0) 18:05:57 executing program 3: semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001180)={0x0, 0x70, 0x4, 0x81, 0x0, 0x8b, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1ff, 0x2, 0x0, 0x4020, 0xfffffffffffffffc, 0x0, 0x2, 0x5, 0x48, 0x6}, 0x0, 0xf, 0xffffffffffffffff, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, &(0x7f0000000340)="9a700fd370b76add5b817c9f38d7a9cbfb3b3da4971a4e4d8febb74953777a9b9bc883140900c8366e62d69bffc49d72e569dba1d660563e53b3b79a7a41203327b203507ccecbf0b31a90ff0b31a157605f3e2f57d7f2888eb0b4f38909ea310e0fab58a879469290d2024ce09adc51d4ab8c15d92ac8cc38577d3727029a54141b48836da858615e7fb97993ab46a202c8617afb43c9d9ffa37cc346f194a08e6619049d037ae544cd8bee7eff095be294c7ef5a5d2176915414bae8b30aa325aa159fec116e45ff6d6ec1810f68583cc61b7b66c53832fe", 0xd9, 0x5, 0x0, 0x1}]) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r3 = semget(0x0, 0x4, 0x0) semctl$GETPID(r3, 0x452a3aa4c455ec7a, 0xb, &(0x7f0000001200)=""/147) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 18:05:57 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) socket$key(0xf, 0x3, 0x2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) dup2(r0, r1) 18:05:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8}, 0x10) 18:05:57 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$caif_seqpacket(0x25, 0x5, 0x0) epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:05:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x4) 18:05:57 executing program 4: mq_open(&(0x7f00000018c0)='$^%}\x00', 0x40, 0x0, &(0x7f0000001900)={0x8, 0x7, 0x80000000, 0x7fffffff}) [ 203.648432][ T4823] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 203.915602][ T4823] usb 6-1: Using ep0 maxpacket: 8 18:05:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2(0x0, 0x85000) 18:05:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000140)={'ip6tnl0\x00'}) 18:05:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x3ed54668935615be) 18:05:58 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 204.086000][ T4823] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 204.110884][ T4823] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 204.152822][ T4823] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.181550][ T4823] usb 6-1: config 0 descriptor?? [ 204.248985][ T4823] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 204.452436][ T5] usb 6-1: USB disconnect, device number 10 [ 204.482558][ T5] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 204.585842][ T22] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 204.825639][ T22] usb 2-1: Using ep0 maxpacket: 8 [ 204.945849][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 204.962508][ T22] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 204.983418][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.009069][ T22] usb 2-1: config 0 descriptor?? [ 205.079108][ T22] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 205.282372][ T22] usb 2-1: USB disconnect, device number 13 [ 205.322763][ T22] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:05:59 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:05:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000001780)) 18:05:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000000080)=0x3) 18:05:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r1) 18:05:59 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 18:05:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000040)) 18:05:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x800009, 0xfffd}, 0x1c) 18:05:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x201a7fa6}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 18:05:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) [ 205.681148][T11253] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:06:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x2e}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 18:06:00 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000006800)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002d40)=[@dontfrag={{0x14, 0x29, 0x3e, 0x9}}], 0x18}}], 0x2, 0x0) [ 205.915634][ T8] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 206.195869][ T8] usb 6-1: Using ep0 maxpacket: 8 18:06:00 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 206.315748][ T8] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 206.355661][ T8] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 206.364743][ T8] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.404452][ T8] usb 6-1: config 0 descriptor?? [ 206.470434][ T8] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 206.645566][ T22] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 206.675189][ T4019] usb 6-1: USB disconnect, device number 11 [ 206.691437][ T4019] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 206.895485][ T22] usb 2-1: Using ep0 maxpacket: 8 [ 207.025563][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 207.063556][ T22] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 207.082766][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.111297][ T22] usb 2-1: config 0 descriptor?? [ 207.188678][ T22] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 207.484757][ T4019] usb 2-1: USB disconnect, device number 14 [ 207.495506][ C1] usb 2-1: yurex_control_callback - control failed: -71 [ 207.502787][T11302] yurex 2-1:0.0: yurex_write - failed to send bulk msg, error -19 [ 207.503277][ T4019] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:06:01 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 18:06:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) 18:06:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000100)) 18:06:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 18:06:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x4800, 0x0) 18:06:01 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f0000000000)={0x0}) 18:06:01 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 18:06:01 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/149, 0x95}], 0x1) 18:06:02 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f0000000000)={0x0}) 18:06:02 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000280)={0x0, 0x3f000002}) r3 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 207.985581][ T8] usb 6-1: new high-speed USB device number 12 using dummy_hcd 18:06:02 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) write$char_usb(r0, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 208.255638][ T8] usb 6-1: Using ep0 maxpacket: 8 [ 208.402558][ T8] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 208.416519][ T8] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 208.431779][ T8] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.444845][ T8] usb 6-1: config 0 descriptor?? [ 208.529362][ T8] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 208.565589][ T4019] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 208.815505][ T4019] usb 2-1: Using ep0 maxpacket: 8 [ 208.833813][ T9602] usb 6-1: USB disconnect, device number 12 [ 208.845468][ C0] usb 6-1: yurex_control_callback - control failed: -71 [ 208.853303][T11364] yurex 6-1:0.0: yurex_write - failed to send bulk msg, error -19 [ 208.853534][ T9602] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 208.945785][ T4019] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 208.957209][ T4019] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 208.968167][ T4019] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.979754][ T4019] usb 2-1: config 0 descriptor?? [ 209.019818][ T4019] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 18:06:03 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) syz_usb_disconnect(r0) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/psched\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/63, 0x3f}], 0x1, 0x500, 0x0) 18:06:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @private=0xa010100}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xffff}) 18:06:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x40, &(0x7f00000000c0)=0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xff31}]) 18:06:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x108, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@dev, @dev, 0x0, 0x0, 'virt_wifi0\x00', 'batadv0\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@ah={{0x30}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 18:06:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 18:06:04 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 18:06:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)) 18:06:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 18:06:04 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) [ 210.116913][ T20] usb 6-1: new high-speed USB device number 13 using dummy_hcd 18:06:04 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000), 0x5e) [ 210.355347][ T20] usb 6-1: Using ep0 maxpacket: 8 [ 210.475449][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 210.502041][ T20] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 210.525327][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.553857][ T20] usb 6-1: config 0 descriptor?? [ 210.599588][ T20] yurex 6-1:0.0: USB YUREX device now attached to Yurex #1 [ 210.856341][ T20] usb 6-1: USB disconnect, device number 13 [ 211.255442][ C1] usb 2-1: yurex_control_callback - control failed: -2 [ 211.275275][ C1] usb 2-1: yurex_control_callback - control failed: -32 [ 211.282609][ T20] yurex 6-1:0.0: USB YUREX #1 now disconnected [ 211.283865][ T3157] usb 2-1: USB disconnect, device number 15 [ 211.327564][ T3157] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:06:05 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 18:06:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 18:06:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 18:06:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') sendfile(r0, r1, &(0x7f0000000100)=0x9, 0x400) 18:06:05 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) write$char_usb(r0, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:05 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) write$char_usb(r0, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:06 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 18:06:06 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="3eccd82bec768d59712b82cb5bb0a5a24c7695079a8273df5c3b3ecf8e0520e4098b85a2a9ff0811a50a8c2917735d72e978e8e5575965a24efafff5329fcad784bc417d9e14b89469f8d1a6e2733ccf943e", 0x52, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x77, &(0x7f0000000140)="98a2cd9e00550f47e89a1069878a23b50cec416dc81a234841c9c503b7ee9fb9c2c32940a73e7f665b50b9a8d70f9345bd9707d6b2beb28e778c3b6d80a7683634d204584d022cb003e2ab4494ac642d8fc368fdd5c24fd9ad26e6747936b4714ba9ca80575f15873721299aa25061fe1b9480843f410f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:06:06 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x0) 18:06:06 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) perf_event_open(&(0x7f0000000100)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:06:06 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000000), 0x4) 18:06:06 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = getpid() tkill(r2, 0x12) [ 212.185252][ T4019] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 212.225379][ T20] usb 2-1: new high-speed USB device number 16 using dummy_hcd 18:06:06 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000000), 0x4) 18:06:06 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000000), 0x4) [ 212.435429][ T4019] usb 6-1: Using ep0 maxpacket: 8 18:06:06 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000000), 0x4) [ 212.485405][ T20] usb 2-1: Using ep0 maxpacket: 8 [ 212.565555][ T4019] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 212.588420][ T4019] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d 18:06:06 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000000), 0x4) [ 212.615773][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 212.633123][ T4019] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.647719][ T20] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 212.679411][ T4019] usb 6-1: config 0 descriptor?? [ 212.684866][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.719451][ T20] usb 2-1: config 0 descriptor?? [ 212.744080][ T4019] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 212.768547][ T20] yurex 2-1:0.0: USB YUREX device now attached to Yurex #1 [ 212.942056][ T20] usb 6-1: USB disconnect, device number 14 [ 212.973468][ T4019] usb 2-1: USB disconnect, device number 16 [ 212.995926][ T20] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 213.005975][ T4019] yurex 2-1:0.0: USB YUREX #1 now disconnected 18:06:07 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) write$char_usb(r0, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:07 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) write$char_usb(r0, &(0x7f0000000180)='V', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:07 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000000), 0x4) [ 213.785219][ T20] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 213.805542][ T4019] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 214.025218][ T20] usb 6-1: Using ep0 maxpacket: 8 [ 214.045571][ T4019] usb 2-1: Using ep0 maxpacket: 8 [ 214.145644][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 214.164199][ T20] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 214.173849][ T4019] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 214.185041][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.194890][ T4019] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 214.213933][ T20] usb 6-1: config 0 descriptor?? [ 214.222471][ T4019] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.242770][ T4019] usb 2-1: config 0 descriptor?? [ 214.288944][ T20] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 214.297949][ T4019] yurex 2-1:0.0: USB YUREX device now attached to Yurex #1 18:06:09 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:06:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "3cb361add7c623b1cfa22b9499b968480290a7"}) 18:06:09 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 18:06:09 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 18:06:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) poll(&(0x7f0000002140)=[{r0, 0x343d}, {r1}], 0x2, 0x0) 18:06:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f0000000580)="0c268a927f1f6588b9674812c62125e2928ae73ed216895941ba7860fcfaf65ac618ded89748952bd67aa03059bcecc59e547e758028ab4ea6f7aeaa0500000000001000000000000000000000000000000000000000000000a835d384", 0xfffffdcf, 0x8800, 0x0, 0x0) shutdown(r1, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) 18:06:09 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 18:06:09 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, 0x0, 0x0) 18:06:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'bond_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'veth1\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) [ 216.495082][ C1] usb 6-1: yurex_control_callback - control failed: -2 [ 216.515038][ C1] usb 6-1: yurex_control_callback - control failed: -2 [ 216.516659][ T8] usb 2-1: USB disconnect, device number 17 [ 216.542267][ T8] yurex 2-1:0.0: USB YUREX #1 now disconnected 18:06:10 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) write$char_usb(r0, &(0x7f0000000180)='V', 0x1) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 216.584195][ T9563] usb 6-1: USB disconnect, device number 15 [ 216.616243][ T9563] yurex 6-1:0.0: USB YUREX #0 now disconnected 18:06:11 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 18:06:11 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, 0x0, 0x0) 18:06:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000003c0)={0x6, 'wg1\x00'}) 18:06:11 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup2(r0, r0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) [ 217.060942][ T9563] usb 6-1: new high-speed USB device number 16 using dummy_hcd 18:06:11 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, 0x0, 0x0) 18:06:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xfff3}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:06:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 18:06:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 217.316198][ T9563] usb 6-1: Using ep0 maxpacket: 8 18:06:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "4ba91fc2963dfdeca6282c1fe26814b3670a8ac0996f420a8c267a6494ff3040b0ba9d57d122c59993c7bb273b3d7f80d24dd8628469318d5263c359d19d414ff63f33747310dda1837e63973ebf2637225e4ca47a7ac141efa165599eefd950c44fa7d513b5c1bd791a9b4bb425cf99e24ae951329fb6575ce99cff3dfb43622f4caaa63c1bcd10d78d95fe8f15d0795fd795c4a1ebda90a8d8e1c152f751470a9125cb7a8d182c3a0c466b796af4fe341021872c58ec422d0df012035e8330c9aaa20964be299135e3668f7d2d36a53c3e39ce78a73f07e5ea803b8f6cd572d4df758f9abf3ab108792dcbaf08a7a20a049ac05c82ce9f662468e38361ca38", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 18:06:11 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) [ 217.435791][ T9563] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 217.457232][ T4019] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 217.491741][ T9563] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 217.531802][ T9563] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.570604][ T9563] usb 6-1: config 0 descriptor?? [ 217.628471][ T9563] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 217.719281][ T4019] usb 2-1: Using ep0 maxpacket: 8 [ 217.835130][ T4019] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 217.849319][ T4019] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 217.868761][ T4019] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.885628][ T9563] usb 6-1: USB disconnect, device number 16 [ 217.898150][ T4019] usb 2-1: config 0 descriptor?? [ 217.915327][ T9563] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 217.971411][ T4019] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 218.172752][ T8] usb 2-1: USB disconnect, device number 18 [ 218.187374][ T8] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:06:12 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) write$char_usb(r0, &(0x7f0000000180)='V', 0x1) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 218.735155][ T9563] usb 6-1: new high-speed USB device number 17 using dummy_hcd 18:06:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_names\x00') read$FUSE(r1, &(0x7f0000000200)={0x2020}, 0x2020) 18:06:13 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, 0x0) 18:06:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2000}, 0x4) 18:06:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:06:13 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) write$char_usb(r1, &(0x7f0000000180)='V', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x2e}], 0x1}, 0x0) [ 218.974988][ T9563] usb 6-1: Using ep0 maxpacket: 8 18:06:13 executing program 3: socket$packet(0x11, 0x0, 0x300) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40086607, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) 18:06:13 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001cc0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1000}, 0x20) 18:06:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:06:13 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 219.095588][ T9563] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 219.134634][ T9563] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 219.175910][ T9563] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:06:13 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) [ 220.945283][ T9563] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 220.983707][ T9563] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 221.029378][ T9563] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.071253][ T9563] usb 6-1: config 0 descriptor?? [ 221.128497][ T9563] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 221.212740][ T3157] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 221.332966][ T9563] usb 6-1: USB disconnect, device number 18 [ 221.353162][ T9563] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 221.464879][ T3157] usb 2-1: Using ep0 maxpacket: 8 [ 221.605260][ T3157] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 221.616768][ T3157] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 221.627876][ T3157] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.645598][ T3157] usb 2-1: config 0 descriptor?? [ 221.687989][ T3157] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 18:06:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "ea1aae4de5d3ea7e2a6f5b649ce730d62c24979a3418d101807680c7b86c9859eef6681e70016a6aa13f4d519f9a9ba7edd1c79e13c02d73a9631b819585f365"}, 0x48, 0xfffffffffffffffd) 18:06:15 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x0, 0xff}, 0x10) 18:06:15 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 18:06:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000014c0)={{0x2, 0x0, @broadcast}, {0x0, @multicast}, 0x0, {0x2, 0x0, @multicast1}, 'ipvlan0\x00'}) [ 222.254906][ T22] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 222.505053][ T22] usb 6-1: Using ep0 maxpacket: 8 [ 222.625017][ T22] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 222.645010][ T22] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 222.654131][ T22] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.668643][ T22] usb 6-1: config 0 descriptor?? 18:06:16 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 222.707485][ T22] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 18:06:16 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000080)={{@my=0x0}, @local, 0x0, 0x0, 0x1a3d}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup3(r1, r0, 0x0) 18:06:16 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 222.912197][ T3157] usb 6-1: USB disconnect, device number 19 [ 222.926396][ T3157] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 223.134944][ T5] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 223.384858][ T5] usb 2-1: Using ep0 maxpacket: 8 18:06:17 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)) 18:06:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000280)) 18:06:17 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 18:06:17 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 223.515630][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 18:06:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) dup3(r0, r2, 0x0) [ 223.556041][ T5] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d 18:06:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) [ 223.622693][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.663817][ T5] usb 2-1: config 0 descriptor?? 18:06:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) dup3(r0, r2, 0x0) [ 223.738223][ T5] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 18:06:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) [ 223.805637][ T9563] usb 6-1: new high-speed USB device number 20 using dummy_hcd 18:06:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) [ 223.943072][ T5] usb 2-1: USB disconnect, device number 21 [ 223.962081][ T5] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 224.055083][ T9563] usb 6-1: Using ep0 maxpacket: 8 [ 224.175137][ T9563] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 224.193158][ T9563] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 224.212843][ T9563] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.245660][ T9563] usb 6-1: config 0 descriptor?? [ 224.306129][ T9563] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 224.503925][ T22] usb 6-1: USB disconnect, device number 20 [ 224.526359][ T22] yurex 6-1:0.0: USB YUREX #0 now disconnected 18:06:18 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="b70109614cac"}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001e441a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 18:06:18 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4002d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x12) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = fcntl$dupfd(r4, 0x0, r2) write(r5, 0x0, 0x0) 18:06:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 224.864069][T11999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) 18:06:19 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400000000}, 0x20) syz_open_procfs(0x0, &(0x7f0000000140)='cpuset\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) [ 224.906738][T12005] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:19 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0xb0, 0x0, 0xb0, 0x0, 0xb0, 0x190, 0x1a8, 0x1a8, 0x190, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29dd6fa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) [ 225.084762][ T5] usb 2-1: new high-speed USB device number 22 using dummy_hcd 18:06:19 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400000000}, 0x20) syz_open_procfs(0x0, &(0x7f0000000140)='cpuset\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) [ 225.167001][T12025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) 18:06:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 225.384785][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 225.399578][T12041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.456292][ T3157] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 225.535174][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 225.557862][ T5] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 225.578181][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.597923][ T5] usb 2-1: config 0 descriptor?? [ 225.647735][ T5] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 225.714861][ T3157] usb 6-1: Using ep0 maxpacket: 8 [ 225.845202][ T3157] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 225.880245][ T3157] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 225.935687][ T3157] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.948584][ T4019] usb 2-1: USB disconnect, device number 22 [ 225.974646][ C0] usb 2-1: yurex_control_callback - control failed: -71 [ 225.982673][ T4019] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 226.003340][ T3157] usb 6-1: config 0 descriptor?? [ 226.067852][ T3157] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 18:06:20 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:20 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x8, 0x5, 0x4f8, 0x208, 0xf0, 0xffffffff, 0xf0, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x19, @ipv6=@loopback, @ipv4=@empty, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@loopback, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @local, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30}}, @common=@frag={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 18:06:20 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400000000}, 0x20) syz_open_procfs(0x0, &(0x7f0000000140)='cpuset\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) 18:06:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='syz_tun\x00'}) [ 226.715128][T12085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:20 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) writev(r0, &(0x7f0000002540)=[{&(0x7f0000000000)='^', 0x1}], 0x1) [ 227.064657][ T4019] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 227.324742][ T4019] usb 2-1: Using ep0 maxpacket: 8 [ 227.444932][ T4019] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 227.456027][ T4019] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 227.466525][ T4019] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.482933][ T4019] usb 2-1: config 0 descriptor?? [ 227.528589][ T4019] yurex 2-1:0.0: USB YUREX device now attached to Yurex #1 [ 227.781104][ T5] usb 2-1: USB disconnect, device number 23 [ 228.184563][ C0] usb 6-1: yurex_control_callback - control failed: -2 [ 228.204682][ T5] yurex 2-1:0.0: USB YUREX #1 now disconnected [ 228.229084][ T22] usb 6-1: USB disconnect, device number 21 18:06:22 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:22 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "8c8b1fa6560ecf2cb390751239e0353933fb4b72800475c9ece8d94458ad00517cdb7193148c3e930c74a56ab96bd808c456589e29f409c64c952f87e0373d7e"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "ea1aae4de5d3ea7e2a6f5b649ce730d62c24979a3418d101807680c7b86c9859eef6681e70016a6aa13f4d519f9a9ba7edd1c79e13c02d73a9631b819585f365"}, 0x48, 0xfffffffffffffffd) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) chown(0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r1, r0) 18:06:22 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400000000}, 0x20) syz_open_procfs(0x0, &(0x7f0000000140)='cpuset\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDCTL_TMR_METRONOME(0xffffffffffffffff, 0x40045407) 18:06:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x244200, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 228.276123][ T22] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 228.303037][T12137] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x38}}, 0x0) 18:06:22 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:22 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1, 0x0, 0x0) 18:06:22 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "8c8b1fa6560ecf2cb390751239e0353933fb4b72800475c9ece8d94458ad00517cdb7193148c3e930c74a56ab96bd808c456589e29f409c64c952f87e0373d7e"}, 0x48, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) 18:06:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x38}}, 0x0) [ 228.784597][ T22] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 228.828425][T12172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 229.027822][ T22] usb 6-1: Using ep0 maxpacket: 8 [ 229.164617][ T22] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 229.165839][ T5] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 229.189499][ T22] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 229.221659][ T22] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.250921][ T22] usb 6-1: config 0 descriptor?? [ 229.297424][ T22] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 229.464688][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 229.501691][ T4823] usb 6-1: USB disconnect, device number 22 [ 229.515848][ T4823] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 229.594874][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 229.620494][ T5] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 229.633422][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.644192][ T5] usb 2-1: config 0 descriptor?? [ 229.708138][ T5] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 229.909831][ T22] usb 2-1: USB disconnect, device number 24 [ 229.931706][ T22] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:06:24 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:24 executing program 4: syz_open_procfs(0x0, &(0x7f0000001240)='net/netlink\x00') preadv(0xffffffffffffffff, &(0x7f0000001a40)=[{0x0}, {&(0x7f0000001780)=""/65, 0x41}, {&(0x7f0000001880)=""/222, 0xde}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x100000, 0x0) 18:06:24 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "e45c7d8bad65b3bc214d69ff2bc546875b70ad4ef04eadde2cda0a13390fe66495baccd45f802bbc0c63958d61854324a5c7718d945cbd3c24d41e6cacb1fcea"}, 0x48, 0xffffffffffffffff) 18:06:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x1}) [ 230.114928][T12241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:24 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) close(r0) [ 230.434654][ T5] usb 6-1: new high-speed USB device number 23 using dummy_hcd 18:06:24 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:24 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) 18:06:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x6, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x16) ftruncate(r1, 0x0) 18:06:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x7b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:06:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x2c020400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 230.714624][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 230.854703][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 230.871546][ T5] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 230.893545][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.929533][ T5] usb 6-1: config 0 descriptor?? [ 231.009112][ T5] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 231.064526][ T4019] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 231.211481][ T4823] usb 6-1: USB disconnect, device number 23 [ 231.228218][ T4823] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 231.314538][ T4019] usb 2-1: Using ep0 maxpacket: 8 [ 231.434927][ T4019] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 231.468909][ T4019] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 231.489665][ T4019] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.545371][ T4019] usb 2-1: config 0 descriptor?? [ 231.608947][ T4019] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 18:06:25 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:25 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x24, 0x2c, 0xd27}, 0x24}}, 0x0) 18:06:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:25 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockname(r0, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) 18:06:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x2c020400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:06:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 231.815058][ T9563] usb 2-1: USB disconnect, device number 25 [ 231.849408][ T9563] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 232.234534][ T9828] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 232.494385][ T9828] usb 6-1: Using ep0 maxpacket: 8 18:06:26 executing program 3: r0 = io_uring_setup(0xbc1, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) 18:06:26 executing program 2: r0 = io_uring_setup(0xbc1, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x5, 0x0, 0x0) 18:06:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x2c020400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:06:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:26 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 232.576729][T12368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:26 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r3, &(0x7f0000000000), 0x20002000) [ 232.616310][ T9828] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 232.650499][ T9828] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 232.700373][ T9828] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.761398][ T9828] usb 6-1: config 0 descriptor?? [ 232.807903][ T9828] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 232.994630][ T22] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 233.010923][ T9828] usb 6-1: USB disconnect, device number 24 [ 233.031437][ T9828] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 233.255938][ T22] usb 2-1: Using ep0 maxpacket: 8 [ 233.386419][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 233.421421][ T22] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 233.436014][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.447111][ T22] usb 2-1: config 0 descriptor?? [ 233.499142][ T22] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 18:06:27 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x2c020400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:06:27 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}}, 0x0) 18:06:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:27 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000640)={0x18, r0, 0xd68891c6826a1353, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf1900000000000000008e54a61be66d7608cc4f540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYRESHEX, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb4375ea9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877f07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev={0xfe, 0x80, '\x00', 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYRESHEX=r2, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r1, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x174, 0x0, 0x601, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) [ 233.619509][T12423] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:27 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="fecb28965f17cc8a9c56ae20765f0577770dc5fc694f9837999c60a79c454cfa6d6bfc0465f1c2551c93d1ce7ba7a69b01162a5c8088b31b515e2ddc0a5a72041723d4264590c5843d327afaab6df88deaeef8544a1c7b76c693dbe61b52f93a57be27c0ee469406ded99d7bd073ff8bd4bf0adef96bad0026731c69383c50e3195d0f1e41c1be1d2c73c1e09c527c1b5df4893b0667cae8c02285c1777ff9a0050f1ae09d3bd3478fbd7ce336652b029a64b81736a5d4f31cfa393fec48948e7ee5422c69f29aced56ebe5d3589aae76d4156a5e5e2548a5cef0343853e9a2f539defb16675d25c", 0xe8}, {&(0x7f0000000000)="bda5c019c3aec244fcec6bada1ce053a0cdfffd8038339", 0x17}], 0x2) 18:06:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) [ 233.721950][ T22] usb 2-1: USB disconnect, device number 26 [ 233.751519][ T22] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:06:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:27 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000640)={0x18, r0, 0xd68891c6826a1353, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf1900000000000000008e54a61be66d7608cc4f540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYRESHEX, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb4375ea9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877f07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev={0xfe, 0x80, '\x00', 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYRESHEX=r2, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r1, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x174, 0x0, 0x601, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) 18:06:28 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 233.952157][T12452] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:28 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:28 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180300000000000000000000a4000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newnexthop={0x1c, 0x68, 0x11, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 18:06:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:06:28 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:28 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x5, 0x0, 0x9, 0x0, 0x4, 0x2100, 0xe, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x37, 0x4, @perf_config_ext, 0x2008, 0x4, 0xe9f, 0x6, 0x70000000000, 0x0, 0x1, 0x0, 0x6, 0x0, 0x8}, 0xffffffffffffffff, 0x7, r0, 0xa) preadv(r3, &(0x7f00000017c0), 0x286, 0x0, 0x0) openat$incfs(r1, &(0x7f0000000100)='.log\x00', 0x2d4401, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x1f}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[], 0xfd45) openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x400, 0x21) 18:06:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 234.522163][T12477] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:28 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 234.631902][T12480] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.671336][T12480] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.692801][T12480] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:06:28 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f6105000a0000e8fe02080200010800030003000400ff7e", 0x24}], 0x1}, 0x0) 18:06:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x8090ae81, &(0x7f0000000040)) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 18:06:28 executing program 2: r0 = io_uring_setup(0xbc1, &(0x7f0000000040)) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000002c0)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}]}, 0x6) [ 234.922405][T12507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.932474][ T4823] usb 2-1: new high-speed USB device number 27 using dummy_hcd 18:06:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_GET_CLOCK(r3, 0xae64, 0x0) [ 234.985607][T12508] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 235.014785][T12511] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 235.064510][ T9828] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 235.184592][ T4823] usb 2-1: Using ep0 maxpacket: 8 [ 235.304629][ T4823] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 235.315847][ T9828] usb 6-1: Using ep0 maxpacket: 8 [ 235.330753][ T4823] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 235.352337][ T4823] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.389810][ T4823] usb 2-1: config 0 descriptor?? [ 235.437090][ T9828] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 235.451945][ T4823] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 235.460404][ T9828] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 235.474462][ T9828] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.486055][ T9828] usb 6-1: config 0 descriptor?? [ 235.527024][ T9828] yurex 6-1:0.0: USB YUREX device now attached to Yurex #1 [ 235.654831][ T9828] usb 2-1: USB disconnect, device number 27 [ 235.666209][ T9828] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 235.731411][ T4019] usb 6-1: USB disconnect, device number 25 [ 235.750260][ T4019] yurex 6-1:0.0: USB YUREX #1 now disconnected 18:06:30 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000000)="8a2210898747a0b7655feecad8b045898517b607512be7cc84668f70351405049dd7541d88713507af610f268b6c5a8885e5198c2bfed50ed51b4d", 0x3b) 18:06:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14, 0x0, @thr={&(0x7f0000000240)="3031f4d4400904ac4176feef8156347d9f0b363d54dd2ed8b7a57f35cfeb734c1a526e2a1b6d695cb3d175e25233d983835d3d332ee0249e858cc550f3e8ae46001f65b53997b926dd13b17ef284a9d4c050b2e996adfb3fcce1cf6f7e8805e15219f898118fc35adebcdb3cffa604648b49b725043835b4e7a3fac793f062", &(0x7f0000000600)}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r2 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x16) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000100), 0x2, 0x40) 18:06:30 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001100)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 18:06:30 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 236.448827][T12577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:30 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x44, 0x6, 0x430, 0x2d0, 0x0, 0x0, 0x98, 0x1e0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x130}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x2b, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@dccp={{0x30}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 18:06:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000640)={0x18, r1, 0xd68891c6826a1353, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf1900000000000000008e54a61be66d7608cc4f540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYRESHEX, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb4375ea9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877f07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r9}) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYRESHEX=r6, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r5, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x174, 0x0, 0x601, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 18:06:30 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f00000006c0)={0x0, 0x0, 0x6, 0x2, 0x1cd, &(0x7f0000000180)="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"}) [ 236.671464][T12598] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000640)={0x18, r1, 0xd68891c6826a1353, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf1900000000000000008e54a61be66d7608cc4f540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYRESHEX, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb4375ea9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877f07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r9}) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYRESHEX=r6, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r5, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x174, 0x0, 0x601, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) [ 236.726846][ T4019] usb 6-1: new high-speed USB device number 26 using dummy_hcd 18:06:30 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x407012ef) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 236.824296][ T22] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 236.995318][ T4019] usb 6-1: Using ep0 maxpacket: 8 [ 237.124363][ T22] usb 2-1: Using ep0 maxpacket: 8 [ 237.129549][ T4019] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 237.142598][ T4019] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 237.153018][ T4019] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.165387][ T4019] usb 6-1: config 0 descriptor?? [ 237.207696][ T4019] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 237.293165][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 237.314959][ T22] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 237.324032][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.365769][ T22] usb 2-1: config 0 descriptor?? [ 237.424557][ T22] yurex 2-1:0.0: USB YUREX device now attached to Yurex #1 [ 237.464771][ T22] usb 6-1: USB disconnect, device number 26 [ 237.482552][ T22] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 237.621472][ T4019] usb 2-1: USB disconnect, device number 28 [ 237.639870][ T4019] yurex 2-1:0.0: USB YUREX #1 now disconnected 18:06:32 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000640)={0x18, r1, 0xd68891c6826a1353, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf1900000000000000008e54a61be66d7608cc4f540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYRESHEX, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb4375ea9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877f07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r9}) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYRESHEX=r6, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r5, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x174, 0x0, 0x601, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) [ 238.394508][T12657] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0) 18:06:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x7ff00) 18:06:33 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000640)={0x18, r1, 0xd68891c6826a1353, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000a486bf1900000000000000008e54a61be66d7608cc4f540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYRESHEX, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb4375ea9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877f07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(0xffffffffffffffff) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r9}) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYRESHEX=r6, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r5, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x174, 0x0, 0x601, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 18:06:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:33 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 239.456967][T12678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:33 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 18:06:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000003980)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000037c0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, &(0x7f00000038c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @authinfo={0x10}, @sndrcv={0x2c}, @init={0x14}], 0xac}, 0x0) 18:06:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000300)="d7", 0x1}], 0x1, &(0x7f0000001400)=ANY=[], 0xc4}, 0x0) 18:06:33 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x27, 0x0, &(0x7f0000000140)) 18:06:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 239.764147][ T9828] usb 6-1: new high-speed USB device number 27 using dummy_hcd 18:06:33 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)='c', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 18:06:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x8002, &(0x7f0000000000), 0x98) [ 240.014226][ T9828] usb 6-1: Using ep0 maxpacket: 8 [ 240.134776][ T9828] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 240.172338][ T9828] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 240.206557][ T9828] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.233575][ T9828] usb 6-1: config 0 descriptor?? [ 240.290913][ T9828] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 240.495190][ T4019] usb 6-1: USB disconnect, device number 27 [ 240.522003][ T4019] yurex 6-1:0.0: USB YUREX #0 now disconnected 18:06:35 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x1}, 0x1c) 18:06:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:35 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:35 executing program 3: r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 18:06:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="f9", 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 18:06:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:35 executing program 3: getgroups(0x3, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(0x0, r0) 18:06:35 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) r2 = dup(r1) connect$inet6(r2, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 18:06:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000100), &(0x7f00000002c0)=0x18) [ 241.207878][T12762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:35 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x2a, 0x0, &(0x7f0000000040)) [ 241.432912][T12783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:36 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000300)='@', 0x1}], 0x1, &(0x7f0000000740)=[@sndrcv={0x2c}], 0x2c}, 0x0) 18:06:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f00000000c0), 0x4) 18:06:36 executing program 3: link(&(0x7f00000000c0)='./file0/file1\x00', 0x0) 18:06:36 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 242.019852][T12809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, &(0x7f0000000000)) 18:06:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 18:06:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:36 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380), 0x0) 18:06:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x7, 0x2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 18:06:36 executing program 3: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x3000) fork() [ 242.294135][ T5] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 242.336360][T12832] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.554115][ T5] usb 2-1: Using ep0 maxpacket: 8 18:06:36 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000040)={0x2}, 0x1) 18:06:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080)={r2, 0x0, 0xf}, &(0x7f0000000100)=0x18) 18:06:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/12, 0xc}], 0x238) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) [ 242.684190][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 242.700503][T12858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.712224][ T5] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 242.744477][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.767661][ T5] usb 2-1: config 0 descriptor?? [ 242.818181][ T5] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 243.021049][ T4019] usb 2-1: USB disconnect, device number 29 [ 243.036882][ T4019] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:06:37 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x11) 18:06:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 18:06:37 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:37 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lchown(&(0x7f00000006c0)='./file0/file1\x00', 0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380), 0x0) [ 243.813746][T12911] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:38 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:38 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, 0x0, 0x0) 18:06:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d7", 0x1}], 0x1, &(0x7f0000001400)=ANY=[], 0xc4}, 0x0) 18:06:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1}, &(0x7f0000001700)=0x3) [ 244.021620][T12931] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:38 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) [ 244.134366][ T4019] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 244.164520][ T9891] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 244.276364][T12954] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.362401][ T4019] usb 6-1: device descriptor read/64, error 18 [ 244.454140][ T9891] usb 2-1: Using ep0 maxpacket: 8 [ 244.574396][ T9891] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 244.586052][ T9891] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 244.597026][ T9891] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.609267][ T9891] usb 2-1: config 0 descriptor?? [ 244.656813][ T4019] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 244.675674][ T9891] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 244.894030][ T4019] usb 6-1: device descriptor read/64, error 18 [ 244.918955][ T9891] usb 2-1: USB disconnect, device number 30 [ 244.933975][ C1] usb 2-1: yurex_control_callback - control failed: -71 [ 244.945167][ T9891] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 245.024850][ T4019] usb usb6-port1: attempt power cycle [ 245.454058][ T4019] usb 6-1: new high-speed USB device number 30 using dummy_hcd 18:06:39 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:39 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, &(0x7f00000000c0)=""/239, &(0x7f00000001c0)=0xef) 18:06:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180), 0x8) 18:06:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) [ 245.664293][ T4019] usb 6-1: device descriptor read/8, error -61 [ 245.944074][ T4019] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 246.164278][ T4019] usb 6-1: device descriptor read/8, error -61 [ 246.296926][ T4019] usb usb6-port1: unable to enumerate USB device 18:06:40 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:40 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000040)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000047) r3 = dup2(r1, r2) recvfrom$inet(r3, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) recvmsg(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/70, 0x46}], 0x1, &(0x7f0000000380)=""/150, 0x96}, 0x0) shutdown(r2, 0x0) 18:06:40 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) 18:06:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000018c0)={0x0, 0x0, 0x2}, &(0x7f0000000040)=0x18) 18:06:40 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 18:06:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 246.906183][T13027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:41 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:06:41 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000003c0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000fa0001"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000002ac0)={0x2, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1519bb8bae651a03"}}, 0x48}}, 0x0) [ 247.178593][T13056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:41 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 247.293864][ T4823] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 247.402830][T13069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 247.503924][ T4823] usb 6-1: device descriptor read/64, error 18 [ 247.794302][ T4823] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 248.003800][ T4823] usb 6-1: device descriptor read/64, error 18 [ 248.124895][ T4823] usb usb6-port1: attempt power cycle [ 248.553763][ T4823] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 248.764092][ T4823] usb 6-1: device descriptor read/8, error -61 [ 249.033895][ T4823] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 249.243788][ T4823] usb 6-1: device descriptor read/8, error -61 [ 249.363816][ T4823] usb usb6-port1: unable to enumerate USB device 18:06:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0, 0x1c}}, 0x0) 18:06:44 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:44 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 18:06:44 executing program 2: clock_gettime(0x0, &(0x7f0000000300)={0x0}) select(0x40, &(0x7f0000000240), &(0x7f0000000280), 0x0, &(0x7f0000000340)={r0}) 18:06:44 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 249.952825][T13091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) 18:06:44 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 18:06:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00'}) 18:06:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @rand_addr=' \x01\x00', @loopback, 0x0, 0x0, 0x20, 0x480, 0x0, 0x2010289}) 18:06:44 executing program 2: recvfrom$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) [ 250.260458][T13111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 250.363642][ T9891] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 250.497692][T13125] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.563568][ T9891] usb 6-1: device descriptor read/64, error 18 [ 250.841666][ T9891] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 251.033531][ T9891] usb 6-1: device descriptor read/64, error 18 [ 251.153670][ T9891] usb usb6-port1: attempt power cycle [ 251.563362][ T9891] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 251.733402][ T9891] usb 6-1: device descriptor read/8, error -61 [ 252.003319][ T9891] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 252.183589][ T9891] usb 6-1: device descriptor read/8, error -61 [ 252.304808][ T9891] usb usb6-port1: unable to enumerate USB device 18:06:47 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:47 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x1, 0x0) 18:06:47 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, &(0x7f0000005f40)={0x2020}, 0x2055) 18:06:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:47 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006dc0)=[{{&(0x7f0000000740)={0x2, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000780)="1d", 0x1}], 0x1}}], 0x1, 0x0) 18:06:47 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x80000100, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @vbi}) 18:06:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 253.157159][T13150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005740)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2e}, @empty}}}], 0x20}}, {{&(0x7f0000000180)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x75}]}}}], 0x18}}], 0x2, 0x0) 18:06:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:47 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x85000010) 18:06:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8953, 0x0) [ 253.373181][ T9563] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 253.389243][T13173] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.483165][ T22] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 253.575151][ T9563] usb 2-1: device descriptor read/64, error 18 [ 253.683331][ T22] usb 6-1: device descriptor read/64, error 18 [ 253.849185][ T9563] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 253.953093][ T22] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 254.053144][ T9563] usb 2-1: device descriptor read/64, error 18 [ 254.143014][ T22] usb 6-1: device descriptor read/64, error 18 [ 254.173158][ T9563] usb usb2-port1: attempt power cycle [ 254.263940][ T22] usb usb6-port1: attempt power cycle [ 254.583060][ T9563] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 254.673065][ T22] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 254.752961][ T9563] usb 2-1: device descriptor read/8, error -61 [ 254.843257][ T22] usb 6-1: device descriptor read/8, error -61 [ 255.022906][ T9563] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 255.113279][ T22] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 255.192930][ T9563] usb 2-1: device descriptor read/8, error -61 [ 255.282973][ T22] usb 6-1: device descriptor read/8, error -61 [ 255.313562][ T9563] usb usb2-port1: unable to enumerate USB device [ 255.403215][ T22] usb usb6-port1: unable to enumerate USB device [ 255.653718][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.660058][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 18:06:50 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8910, &(0x7f0000000000)={'vxcan0\x00'}) 18:06:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x64, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x254, 0xffffffff, 0x0, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) 18:06:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x1, &(0x7f0000000240)=@raw=[@exit], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 18:06:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:50 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 256.245654][T13200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f00000004c0)) 18:06:50 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) read$alg(r0, 0x0, 0x0) 18:06:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='numa_maps\x00') read$FUSE(r0, &(0x7f0000001240)={0x2020}, 0x34c) 18:06:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4}], 0x1c) [ 256.521911][T13222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 256.522858][ T5] usb 2-1: new high-speed USB device number 35 using dummy_hcd 18:06:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) [ 256.642726][ T22] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 256.782757][ T5] usb 2-1: device descriptor read/64, error 18 [ 256.862811][ T22] usb 6-1: device descriptor read/64, error 18 [ 257.063136][ T5] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 257.152660][ T22] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 257.252645][ T5] usb 2-1: device descriptor read/64, error 18 [ 257.362616][ T22] usb 6-1: device descriptor read/64, error 18 [ 257.373806][ T5] usb usb2-port1: attempt power cycle [ 257.492899][ T22] usb usb6-port1: attempt power cycle [ 257.782515][ T5] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 257.932530][ T22] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 257.962633][ T5] usb 2-1: device descriptor read/8, error -61 [ 258.102680][ T22] usb 6-1: device descriptor read/8, error -61 [ 258.252584][ T5] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 258.372561][ T22] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 258.432657][ T5] usb 2-1: device descriptor read/8, error -61 [ 258.542679][ T22] usb 6-1: device descriptor read/8, error -61 [ 258.553001][ T5] usb usb2-port1: unable to enumerate USB device [ 258.662587][ T22] usb usb6-port1: unable to enumerate USB device 18:06:53 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}], 0x1c) 18:06:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:06:53 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000280), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0}) 18:06:53 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) write$char_usb(r0, 0x0, 0x0) 18:06:53 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 259.382077][T13251] binder: 13247:13251 ioctl c018620c 20000500 returned -22 18:06:53 executing program 4: syz_emit_ethernet(0x76, &(0x7f0000000800)={@random="1d35b9d6cbb3", @local, @val, {@ipv6}}, 0x0) [ 259.446280][T13253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 18:06:53 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000280), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc00c620f, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:06:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 259.672351][ T9828] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 259.680818][T13275] binder: 13271:13275 ioctl c00c620f 20000500 returned -22 18:06:53 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file2\x00') [ 259.742458][ T9891] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 259.782382][ T4823] usb 6-1: new high-speed USB device number 48 using dummy_hcd 18:06:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@private2}) [ 259.808598][T13280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.872547][ T9828] usb 2-1: device descriptor read/64, error 18 [ 259.982261][ T4823] usb 6-1: device descriptor read/64, error 18 [ 260.135790][ T9891] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 260.142209][ T9828] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 260.151846][ T9891] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 260.165921][ T9891] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 260.177281][ T9891] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 260.186828][ T9891] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.249997][ T9891] hub 4-1:21.0: bad descriptor, ignoring hub [ 260.256601][ T9891] hub: probe of 4-1:21.0 failed with error -5 [ 260.263617][ T4823] usb 6-1: new high-speed USB device number 49 using dummy_hcd [ 260.275215][ T9891] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 260.359704][ T9828] usb 2-1: device descriptor read/64, error 18 [ 260.482166][ T4823] usb 6-1: device descriptor read/64, error 18 [ 260.489333][ T9828] usb usb2-port1: attempt power cycle [ 260.567229][T13301] udc-core: couldn't find an available UDC or it's busy [ 260.579947][T13301] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 260.602310][ T4823] usb usb6-port1: attempt power cycle [ 260.822962][ T5] usb 4-1: USB disconnect, device number 2 [ 260.902405][ T9828] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 261.012407][ T4823] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 261.072304][ T9828] usb 2-1: device descriptor read/8, error -61 [ 261.182154][ T4823] usb 6-1: device descriptor read/8, error -61 [ 261.342072][ T9828] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 261.452399][ T4823] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 261.512136][ T9828] usb 2-1: device descriptor read/8, error -61 [ 261.622101][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 261.630149][ T4823] usb 6-1: device descriptor read/8, error -61 [ 261.636544][ T9828] usb usb2-port1: unable to enumerate USB device [ 261.762353][ T4823] usb usb6-port1: unable to enumerate USB device [ 262.002131][ T5] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 262.018003][ T5] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 262.028426][ T5] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 262.045121][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 262.057199][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.103091][ T5] hub 4-1:21.0: bad descriptor, ignoring hub [ 262.109214][ T5] hub: probe of 4-1:21.0 failed with error -5 [ 262.150341][ T5] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device 18:06:56 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:06:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) 18:06:56 executing program 4: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 18:06:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 262.584537][T13335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.902000][ T9563] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 263.174196][ T9563] usb 6-1: Using ep0 maxpacket: 8 [ 263.301914][ T9563] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 263.317589][ T9563] usb 6-1: config 0 has no interfaces? [ 263.324420][ T9563] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 263.334288][ T9563] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.344423][ T9563] usb 6-1: config 0 descriptor?? [ 266.633642][T13300] cdc_wdm 4-1:21.0: Error autopm - -16 [ 266.633950][ T5] usb 4-1: USB disconnect, device number 3 [ 266.640438][T13256] cdc_wdm 4-1:21.0: Error autopm - -16 [ 266.662430][T13341] cdc_wdm 4-1:21.0: Error autopm - -16 18:07:00 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:00 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:00 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:00 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) read$alg(r0, 0x0, 0x72) 18:07:00 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000280), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 18:07:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 266.739134][ T9891] usb 6-1: USB disconnect, device number 52 [ 266.803503][T13371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.840569][T13373] binder: 13366:13373 ioctl c0046209 0 returned -22 18:07:01 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:01 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 267.048659][T13395] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.121603][ T3157] usb 2-1: new high-speed USB device number 43 using dummy_hcd 18:07:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 267.236333][T13406] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.281512][ T9891] usb 6-1: new high-speed USB device number 53 using dummy_hcd [ 267.291448][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 267.303838][ T9563] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 267.311711][ T22] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 267.322519][ T3157] usb 2-1: device descriptor read/64, error 18 18:07:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 267.460252][T13416] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 267.531563][ T9891] usb 6-1: Using ep0 maxpacket: 8 [ 267.606751][T13424] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.621390][ T3157] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 267.653413][ T9891] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 267.672345][ T22] usb 3-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 267.685320][ T9891] usb 6-1: config 0 has no interfaces? [ 267.701541][ T9563] usb 5-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 267.712339][ T22] usb 3-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 267.722240][ T5] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 267.734387][ T9891] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 267.750603][ T5] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 267.750771][ T9563] usb 5-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 267.779070][ T5] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 267.779514][ T22] usb 3-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 267.793057][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 267.803754][ T9891] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.820630][ T9563] usb 5-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 267.821562][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.835913][ T9891] usb 6-1: config 0 descriptor?? [ 267.850796][ T22] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 267.860936][ T9563] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 267.861297][ T3157] usb 2-1: device descriptor read/64, error 18 [ 267.871923][ T22] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.885200][ T9563] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.933187][ T5] hub 4-1:21.0: bad descriptor, ignoring hub [ 267.939408][ T5] hub: probe of 4-1:21.0 failed with error -5 [ 267.942083][ T9563] hub 5-1:21.0: bad descriptor, ignoring hub [ 267.962040][ T22] hub 3-1:21.0: bad descriptor, ignoring hub [ 267.965621][ T5] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 267.968118][ T22] hub: probe of 3-1:21.0 failed with error -5 [ 267.985150][ T9563] hub: probe of 5-1:21.0 failed with error -5 [ 267.997286][ T22] cdc_wdm 3-1:21.0: cdc-wdm1: USB WDM device [ 268.031654][ T3157] usb usb2-port1: attempt power cycle [ 268.042568][ T9563] cdc_wdm 5-1:21.0: cdc-wdm2: USB WDM device [ 268.118790][ T9563] usb 6-1: USB disconnect, device number 53 [ 268.279369][T13391] udc-core: couldn't find an available UDC or it's busy [ 268.296373][T13390] udc-core: couldn't find an available UDC or it's busy [ 268.301271][T13391] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 268.309313][T13390] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 268.352380][T13383] udc-core: couldn't find an available UDC or it's busy [ 268.378668][T13383] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 268.471570][ T3157] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 268.481732][ T22] usb 5-1: USB disconnect, device number 8 [ 268.503945][ T9828] usb 3-1: USB disconnect, device number 4 [ 268.544188][ T5] usb 4-1: USB disconnect, device number 4 [ 268.681675][ T3157] usb 2-1: device descriptor read/8, error -61 18:07:03 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 268.971198][ T3157] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 269.191602][ T3157] usb 2-1: device descriptor read/8, error -61 [ 269.311120][ T5] usb 6-1: new high-speed USB device number 54 using dummy_hcd [ 269.318943][ T3157] usb usb2-port1: unable to enumerate USB device [ 269.571090][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 269.691132][ T5] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 269.701411][ T5] usb 6-1: config 0 has no interfaces? [ 269.706914][ T5] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 269.716067][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 269.727110][ T5] usb 6-1: config 0 descriptor?? 18:07:03 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:03 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:03 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:03 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) write$char_usb(r0, 0x0, 0x0) [ 269.845280][T13498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 269.986756][ T3157] usb 6-1: USB disconnect, device number 54 18:07:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 270.054301][T13522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.121319][ T4823] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 270.128983][ T5] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 270.141597][ T9891] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 270.151587][T13528] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 270.261039][ T22] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 270.293416][T13536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 270.434307][T13543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 270.481885][ T22] usb 2-1: device descriptor read/64, error 18 [ 270.494140][ T4823] usb 5-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 270.506009][ T5] usb 3-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config 18:07:04 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b00010000000009040000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 270.531915][ T9891] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 270.540654][ T5] usb 3-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 270.553862][ T9891] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 270.555683][ T4823] usb 5-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 270.590989][ T5] usb 3-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.592298][ T9891] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.610659][ T4823] usb 5-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.631461][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 270.649345][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.660250][ T9891] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 270.669664][ T4823] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 270.669700][ T4823] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.722281][ T4823] hub 5-1:21.0: bad descriptor, ignoring hub [ 270.728362][ T4823] hub: probe of 5-1:21.0 failed with error -5 [ 270.737792][ T5] hub 3-1:21.0: bad descriptor, ignoring hub [ 270.757372][ T5] hub: probe of 3-1:21.0 failed with error -5 18:07:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 270.781257][ T22] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 270.783625][ T4823] cdc_wdm 5-1:21.0: cdc-wdm0: USB WDM device [ 270.809936][ T5] cdc_wdm 3-1:21.0: cdc-wdm1: USB WDM device [ 270.835768][ T9891] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.962251][ T9891] hub 4-1:21.0: bad descriptor, ignoring hub [ 270.968380][ T9891] hub: probe of 4-1:21.0 failed with error -5 [ 270.981179][ T22] usb 2-1: device descriptor read/64, error 18 [ 271.001037][ T9828] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 271.009352][ T9891] cdc_wdm 4-1:21.0: cdc-wdm2: USB WDM device [ 271.025725][T13499] udc-core: couldn't find an available UDC or it's busy [ 271.046370][T13499] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 271.074067][T13500] udc-core: couldn't find an available UDC or it's busy [ 271.084656][T13500] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 271.102201][ T22] usb usb2-port1: attempt power cycle [ 271.192190][ T9891] usb 5-1: USB disconnect, device number 9 [ 271.241070][ T9828] usb 6-1: Using ep0 maxpacket: 8 [ 271.254330][ T4019] usb 3-1: USB disconnect, device number 5 [ 271.286328][T13501] udc-core: couldn't find an available UDC or it's busy [ 271.323789][T13501] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 271.371204][ T9828] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 271.384062][ T9828] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 271.432282][ T9828] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.467643][ T9828] usb 6-1: config 0 descriptor?? [ 271.512861][ T9828] yurex 6-1:0.0: Could not find endpoints [ 271.526451][ T22] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 271.591546][ T5] usb 4-1: USB disconnect, device number 5 [ 271.731568][ T5] usb 6-1: USB disconnect, device number 55 [ 271.762438][ T22] usb 2-1: device descriptor read/8, error -61 [ 272.040909][ T22] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 272.230942][ T22] usb 2-1: device descriptor read/8, error -61 [ 272.351449][ T22] usb usb2-port1: unable to enumerate USB device 18:07:07 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:07 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:07 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:07 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:07 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b00010000000009040000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 272.938749][T13632] __nla_validate_parse: 2 callbacks suppressed [ 272.938769][T13632] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 273.210882][ T4019] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 273.230115][T13655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.240927][ T9828] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 273.242555][ T9563] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 273.256069][ T9891] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 273.270697][ T22] usb 2-1: new high-speed USB device number 51 using dummy_hcd 18:07:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 273.423220][T13663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.473782][ T22] usb 2-1: device descriptor read/64, error 18 18:07:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 273.520705][ T9563] usb 6-1: Using ep0 maxpacket: 8 [ 273.566966][T13672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.610794][ T4019] usb 5-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 273.625718][ T4019] usb 5-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 273.637024][ T9891] usb 3-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 273.647993][ T9563] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 273.659165][ T9891] usb 3-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 273.671853][ T9828] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 273.677105][ T9563] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 273.692431][ T4019] usb 5-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:07:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 273.703148][ T9828] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 273.705902][ T9891] usb 3-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 273.725966][ T9563] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.735609][ T4019] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 273.745657][ T22] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 273.755289][ T4019] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.764200][ T9828] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 273.766930][ T9563] usb 6-1: config 0 descriptor?? [ 273.786537][ T9891] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 273.791804][ T9828] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 273.815808][ T9828] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.817619][ T9891] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.842179][ T9563] yurex 6-1:0.0: Could not find endpoints [ 273.851752][ T4019] hub 5-1:21.0: bad descriptor, ignoring hub [ 273.858349][ T4019] hub: probe of 5-1:21.0 failed with error -5 [ 273.874012][T13688] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.877789][ T9828] hub 4-1:21.0: bad descriptor, ignoring hub [ 273.890146][ T9828] hub: probe of 4-1:21.0 failed with error -5 [ 273.897582][ T4019] cdc_wdm 5-1:21.0: cdc-wdm0: USB WDM device [ 273.915182][ T9828] cdc_wdm 4-1:21.0: cdc-wdm1: USB WDM device [ 273.941686][ T9891] hub 3-1:21.0: bad descriptor, ignoring hub [ 273.947845][ T9891] hub: probe of 3-1:21.0 failed with error -5 [ 273.954450][ T22] usb 2-1: device descriptor read/64, error 18 [ 273.990981][ T9891] cdc_wdm 3-1:21.0: cdc-wdm2: USB WDM device [ 274.047704][ T9891] usb 6-1: USB disconnect, device number 56 [ 274.080877][ T22] usb usb2-port1: attempt power cycle 18:07:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 274.206993][T13634] udc-core: couldn't find an available UDC or it's busy [ 274.235762][T13634] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 274.284537][T13633] udc-core: couldn't find an available UDC or it's busy [ 274.309181][T13633] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 274.315415][T13637] udc-core: couldn't find an available UDC or it's busy [ 274.345314][T13637] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 274.360277][T13722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.456952][ T9563] usb 4-1: USB disconnect, device number 6 [ 274.480979][ T9891] usb 5-1: USB disconnect, device number 10 [ 274.490715][ T22] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 274.500845][ T4016] usb 3-1: USB disconnect, device number 6 18:07:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 274.670749][ T22] usb 2-1: device descriptor read/8, error -61 [ 274.744547][T13749] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.950688][ T22] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 275.130670][ T22] usb 2-1: device descriptor read/8, error -61 [ 275.255079][ T22] usb usb2-port1: unable to enumerate USB device 18:07:10 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:10 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b00010000000009040000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:10 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @private1, 0x2}, 0x1c, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 18:07:10 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 276.057498][T13772] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:10 executing program 2: openat$bsg(0xffffffffffffff9c, 0xffffffffffffffff, 0x200080, 0x0) 18:07:10 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000eb80)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000002c0)="44a337478e761a5d67db08062c37178f", 0x10}], 0x2}, 0x0) sendmmsg$unix(r0, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x4924a4e, 0x0) [ 276.308021][T13796] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.340569][ T4823] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 276.350487][ T9828] usb 4-1: new high-speed USB device number 7 using dummy_hcd 18:07:10 executing program 2: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 18:07:10 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x4240a2a0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x1c0, 0x90, 0x0, 0xb0, 0x90, 0xb0, 0x128, 0x1a8, 0x1a8, 0x128, 0x1a8, 0x3, 0x0, {[{{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dummy0\x00', 'team0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x6}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x220) splice(r0, 0x0, r2, 0x0, 0x34788, 0x0) [ 276.500424][ T5] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 276.600423][ T4823] usb 6-1: Using ep0 maxpacket: 8 [ 276.741477][ T4823] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 276.780077][ T4823] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 276.791123][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 276.797630][ T4823] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.811088][ T9828] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 276.832977][ T4823] usb 6-1: config 0 descriptor?? [ 276.838904][ T9828] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 276.867330][ T9828] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.880823][ T9828] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 276.889959][ T9828] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.903520][ T4823] yurex 6-1:0.0: Could not find endpoints [ 276.957483][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 276.968117][ T5] usb 2-1: config 0 has no interfaces? [ 276.977355][ T5] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 277.000343][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.017384][ T9828] hub 4-1:21.0: bad descriptor, ignoring hub [ 277.030245][ T9828] hub: probe of 4-1:21.0 failed with error -5 [ 277.038864][ T5] usb 2-1: config 0 descriptor?? [ 277.052172][ T9828] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 277.120612][ T5] usb 6-1: USB disconnect, device number 57 [ 277.357688][ T5] usb 2-1: USB disconnect, device number 55 [ 277.401722][T13842] udc-core: couldn't find an available UDC or it's busy [ 277.408743][T13842] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 277.577695][ T9828] usb 4-1: USB disconnect, device number 7 18:07:12 executing program 2: io_setup(0x94, &(0x7f0000002040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0xfffffffffffffffe}]) 18:07:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:12 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 18:07:12 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b000100000000090400000103030000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:12 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 18:07:12 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:12 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000240)='\x00', &(0x7f0000000280)=@xfs={0x1c}, &(0x7f00000002c0), 0x1400) 18:07:12 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '\xb2#*@+'}, 0xb) 18:07:12 executing program 4: r0 = socket(0xf, 0x3, 0x2) syz_genetlink_get_family_id$gtp(&(0x7f0000000180), r0) 18:07:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 278.464096][ T37] audit: type=1400 audit(1620670032.584:4): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=B2232A402B pid=13880 comm="syz-executor.2" [ 278.510087][ T9891] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 278.520313][ T5] usb 4-1: new high-speed USB device number 8 using dummy_hcd 18:07:12 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) [ 278.560140][ T22] usb 2-1: new high-speed USB device number 56 using dummy_hcd 18:07:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:12 executing program 4: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) 18:07:12 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 278.790142][ T9891] usb 6-1: Using ep0 maxpacket: 8 [ 278.820320][ T22] usb 2-1: Using ep0 maxpacket: 8 [ 278.900819][ T5] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 278.917189][ T5] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 278.940715][ T9891] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 278.944436][ T5] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 278.960009][ T9891] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 278.975805][ T22] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 278.978702][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 279.005807][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.010087][ T22] usb 2-1: config 0 has no interfaces? [ 279.027426][ T9891] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 279.037085][ T22] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 279.047175][ T9891] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.056207][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.069555][ T9891] usb 6-1: config 0 descriptor?? [ 279.071118][ T5] hub 4-1:21.0: bad descriptor, ignoring hub [ 279.090737][ T5] hub: probe of 4-1:21.0 failed with error -5 [ 279.097347][ T22] usb 2-1: config 0 descriptor?? [ 279.117139][ T5] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 279.167359][ T9891] yurex 6-1:0.0: Could not find endpoints [ 279.183049][ T9891] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 279.299421][T13870] udc-core: couldn't find an available UDC or it's busy [ 279.316199][T13870] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 279.379495][ T9891] usb 2-1: USB disconnect, device number 56 [ 279.398865][ T22] usb 6-1: USB disconnect, device number 58 [ 279.460515][ T5] usb 4-1: USB disconnect, device number 8 18:07:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x588, 0x3c8, 0x250, 0xffffffff, 0x250, 0x3c8, 0x4b8, 0x4b8, 0xffffffff, 0x4b8, 0x4b8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private2, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, {{@ipv6={@mcast1, @private0, [], [], 'erspan0\x00', 'syz_tun\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48}}, @common=@ipv6header={{0x28}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv6=@empty, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x138, 0x178, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "63967e425ca494a32c4f79e38802064c379d14d9874b668a33950ff8c244"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) 18:07:14 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:14 executing program 2: pipe2(&(0x7f000000eb40), 0x0) 18:07:14 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 18:07:14 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b000100000000090400000103030000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002680)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000280)="9ca70b7ae5f783300418561aa68c9eae125f957b3e4137d1cfa62fe7c5c0c8be56cb4ca8af6bf8bc8afda0b944bdb4c69f1551af863ed341c5bfafbcd22053b80d397f2a74d630e0210274b13a92cca50b429705dbbb6120052897031f7366c0121dd377234e8c1211f51e7834081a8b47cf068f2cea8b993f9682dc38b6b9a05595fc7097f2f4bc90c484bdc6c5bbb7e5152dfa3fcd54832087374c0abee3caf6bad5a7ac4d2f002925dc0d009cb2974f70c72289e6931aa9a6569d5a91a259e3b9adb21f802bb570172204253309a5d9c37ef807e265ad", 0xd8}, {&(0x7f0000001380)="f2c18468e469669695f6b5f8cf6141706a700ecdd02c8e2d6effc8a7ea78e1c448e9fd66821052d5639cf5ea74f75f333d34ce932bcded245911d4742acd6c9d81b41cb2d50256fa901e32b8ddcc4f3cfd5d237dbc333035ef62eda36422f04fbd9399118598f56a06222c72f3f83a55b4f0f5cc88b3a9eb2e2e654724031eb521898027870408757bc5ed94cc6788ca83e0e9ab31591e7284804b6c", 0x9c}, {&(0x7f0000000380)="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", 0x14e}, {&(0x7f0000000500)="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", 0xfd96}], 0x4}, 0x0) 18:07:14 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) read$FUSE(r0, &(0x7f0000001380)={0x2020}, 0x2020) 18:07:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:14 executing program 4: open$dir(&(0x7f0000000000)='.\x00', 0x4000, 0x0) 18:07:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a1c, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) fallocate(r1, 0x100000011, 0x0, 0x4) [ 280.430097][ T8] usb 6-1: new high-speed USB device number 59 using dummy_hcd 18:07:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 280.480199][ T5] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 280.549929][ T9828] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 280.595817][ T37] audit: type=1800 audit(1620670034.714:5): pid=13975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13905 res=0 errno=0 [ 280.746291][ T8] usb 6-1: Using ep0 maxpacket: 8 [ 280.761530][ T37] audit: type=1800 audit(1620670034.874:6): pid=13975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13907 res=0 errno=0 [ 280.807339][ T9828] usb 2-1: Using ep0 maxpacket: 8 [ 280.870734][ T5] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 280.881413][ T8] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 280.892164][ T8] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 280.909022][ T5] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 280.928814][ T5] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.949173][ T9828] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 280.960826][ T8] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 280.975930][ T9828] usb 2-1: config 0 has no interfaces? [ 280.986686][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 280.997028][ T8] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.006798][ T9828] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 281.017490][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.028659][ T9828] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.040787][ T8] usb 6-1: config 0 descriptor?? [ 281.058890][ T9828] usb 2-1: config 0 descriptor?? [ 281.081579][ T8] yurex 6-1:0.0: Could not find endpoints [ 281.088254][ T8] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 281.096982][ T5] hub 4-1:21.0: bad descriptor, ignoring hub [ 281.111520][ T5] hub: probe of 4-1:21.0 failed with error -5 [ 281.139908][ T5] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 281.290283][ T9891] usb 6-1: USB disconnect, device number 59 [ 281.330582][ T22] usb 2-1: USB disconnect, device number 57 [ 281.332631][T13953] udc-core: couldn't find an available UDC or it's busy [ 281.356801][T13953] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 281.494253][ T9828] usb 4-1: USB disconnect, device number 9 18:07:16 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b00010000000009040000"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:16 executing program 4: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) fork() mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 18:07:16 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b000100000000090400000103030000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:16 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 18:07:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) 18:07:16 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:07:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:16 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) fork() mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) fork() munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:07:16 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0xa41, 0x0) 18:07:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 282.369741][ T5] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 282.409665][ T22] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 282.430875][ T9828] usb 2-1: new high-speed USB device number 58 using dummy_hcd 18:07:16 executing program 4: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/46, 0x2e) getdents64(r0, &(0x7f0000000080)=""/50, 0x32) [ 282.670963][ T9828] usb 2-1: Using ep0 maxpacket: 8 [ 282.687587][ T22] usb 6-1: Using ep0 maxpacket: 8 [ 282.740489][ T5] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 282.751986][ T5] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 282.766959][ T5] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 282.790111][ T9828] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 282.809435][ T9828] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 282.829024][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 282.840135][ T22] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 282.843556][ T9828] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.859886][ T22] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 282.868355][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.887410][ T22] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 282.906963][ T9828] usb 2-1: config 0 descriptor?? [ 282.908918][ T22] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 282.961345][ T22] usb 6-1: config 0 descriptor?? [ 282.962056][ T9828] yurex 2-1:0.0: Could not find endpoints [ 282.980922][ T5] hub 4-1:21.0: bad descriptor, ignoring hub [ 282.987006][ T5] hub: probe of 4-1:21.0 failed with error -5 [ 283.011391][ T22] yurex 6-1:0.0: Could not find endpoints [ 283.017642][ T5] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 283.018060][ T22] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 283.185268][ T8] usb 2-1: USB disconnect, device number 58 [ 283.217602][T14021] udc-core: couldn't find an available UDC or it's busy [ 283.235496][T14021] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 283.238488][ T22] usb 6-1: USB disconnect, device number 60 [ 283.392158][ T5] usb 4-1: USB disconnect, device number 10 18:07:18 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b00010000000009040000"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2}) 18:07:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x200, 0x200, 0xffffffff, 0x3b0, 0x200, 0x4e8, 0x4e8, 0xffffffff, 0x4e8, 0x4e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9bc634ffe3b3bcd039fdccd156fd2f38531601d9e2f178618fa1d8b5b4e433fa74c33358d46bd6d7514b61d0b81cebc6d95765c573a9c9b657fb862bea5ebf33"}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}, @common=@unspec=@connmark={{0x30}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private0, @ipv6=@private2, @icmp_id, @icmp_id}}}, {{@ipv6={@empty, @empty, [], [], 'vxcan1\x00', 'ip6gre0\x00'}, 0x0, 0x108, 0x138, 0x0, {}, [@common=@srh={{0x30}}, @common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 18:07:18 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b000100000000090400000103030000090585"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:18 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 283.967875][T14103] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:18 executing program 4: shmget$private(0x0, 0x3000, 0x54001c20, &(0x7f0000ffd000/0x3000)=nil) 18:07:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x163140, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 18:07:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:18 executing program 4: sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) [ 284.204116][T14120] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:18 executing program 2: open$dir(&(0x7f00000001c0)='.\x00', 0x412801, 0x0) [ 284.261251][ T5] usb 6-1: new high-speed USB device number 61 using dummy_hcd [ 284.277507][ T22] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 284.289962][ T8] usb 2-1: new high-speed USB device number 59 using dummy_hcd 18:07:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 284.413251][T14130] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.509679][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 284.539562][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 284.629586][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 284.649397][ T5] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 284.658551][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.669685][ T8] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 284.671623][ T22] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 284.706180][ T22] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 284.715884][ T8] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 284.721850][ T22] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 284.737347][ T22] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 284.740866][ T5] usb 6-1: config 0 descriptor?? [ 284.751874][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.753483][ T22] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.775264][ T8] usb 2-1: config 0 descriptor?? [ 284.811817][ T5] yurex 6-1:0.0: Could not find endpoints [ 284.818475][ T5] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 284.831197][ T8] yurex 2-1:0.0: Could not find endpoints [ 284.831454][ T22] hub 4-1:21.0: bad descriptor, ignoring hub [ 284.857419][ T22] hub: probe of 4-1:21.0 failed with error -5 [ 284.895746][ T22] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 285.096525][ T22] usb 2-1: USB disconnect, device number 59 [ 285.161407][ T8] usb 6-1: USB disconnect, device number 61 [ 285.173970][ T5] usb 4-1: USB disconnect, device number 11 18:07:19 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b00010000000009040000"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:19 executing program 2: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x13}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x4924a4e, 0x0) 18:07:19 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 18:07:19 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b000100000000090400000103030000090585"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:19 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 285.901603][T14184] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:20 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000018, 0xffffffffffffffff) 18:07:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r0) 18:07:20 executing program 4: open$dir(&(0x7f0000000080)='.\x00', 0x41ac81, 0x0) [ 286.091100][T14200] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.149269][ T5] usb 6-1: new high-speed USB device number 62 using dummy_hcd 18:07:20 executing program 2: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003600), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa000000a}) 18:07:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 286.209499][ T22] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 286.249374][ T4019] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 286.318926][T14210] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.410141][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 286.517501][ T4019] usb 2-1: Using ep0 maxpacket: 8 [ 286.532071][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 286.547305][ T5] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 286.571484][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.596315][ T5] usb 6-1: config 0 descriptor?? [ 286.630112][ T22] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 286.646894][ T22] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 286.650964][ T5] yurex 6-1:0.0: Could not find endpoints [ 286.661326][ T22] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 286.673447][ T4019] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 286.684009][ T22] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 286.686837][ T5] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 286.694431][ T4019] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 286.721670][ T22] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.737827][ T4019] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.763658][ T4019] usb 2-1: config 0 descriptor?? [ 286.800486][ T22] hub 4-1:21.0: bad descriptor, ignoring hub [ 286.806604][ T22] hub: probe of 4-1:21.0 failed with error -5 [ 286.822839][ T4019] yurex 2-1:0.0: Could not find endpoints [ 286.835891][ T22] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 286.868717][ T5] usb 6-1: USB disconnect, device number 62 [ 287.044928][ T4019] usb 2-1: USB disconnect, device number 60 [ 287.149427][ T22] usb 4-1: USB disconnect, device number 12 18:07:21 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b000100000000090400000103030000"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x39}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x5, 0x0, 0x0, 0x3, 0x80220340}) pipe(&(0x7f0000002280)={0xffffffffffffffff}) read$FUSE(r1, &(0x7f0000002440)={0x2020}, 0x2020) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0xfb, "f7c8a4e2538f8f6d92806a0cc0283a7f81ab73a0689f0d968e9e4426a969c9a90e7d6f3526117986c6c95908605fc03cc594a4d2e68c8ea7d304a5abc2d810442ffad8e5f0d244826df8c7648d0d81f40e302e0b8258b5e02c3fac90c457fd2003a2ac95c6b3340488efd696d04792bb1c340876758e38dc65c634144406b0f3c121f61ee2d8ebe1a65158265d8ad671e8972b6bec666e538d3c502d47efb432f7cf54400f73fc665f574178ba7e33d876e1564e409236e73a47ef5dbee1c3c27185916b12b4fc2b654e8e353cb303cad2d51b395961eb37e099c9e3913e23c4c103a4327519e19fc8d9803cefca667c4e6663a19c28b4ece4c984"}, &(0x7f00000001c0)=0x11f) 18:07:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002680)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000280)="9ca70b7ae5f783300418561aa68c9eae125f957b3e4137d1cfa62fe7c5c0c8be56cb4ca8af6bf8bc8afda0b944bdb4c69f1551af863ed341c5bfafbcd22053b80d397f2a74d630e0210274b13a92cca50b429705dbbb6120052897031f7366c0121dd377234e8c1211f51e7834081a8b47cf068f2cea8b993f9682dc38b6b9a05595fc7097f2f4bc90c484bdc6c5bbb7e5152dfa3fcd54832087374c0abee3caf6bad5a7ac4d2f002925dc0d009cb2974f70c72289e6931aa9a6569d5a91a259e3b9adb21f802bb570172204253309a5d9c37ef807e265ad", 0xd8}, {&(0x7f0000001380)="f2c18468e469669695f6b5f8cf6141706a700ecdd02c8e2d6effc8a7ea78e1c448e9fd66821052d5639cf5ea74f75f333d34ce932bcded245911d4742acd6c9d81b41cb2d50256fa901e32b8ddcc4f3cfd5d237dbc333035ef62eda36422f04fbd9399118598f56a06222c72f3f83a55b4f0f5cc88b3a9eb2e2e654724031eb521898027870408757bc5ed94cc6788ca83e0e9ab31591e7284804b6c", 0x9c}, {&(0x7f0000000380)="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", 0x14e}, {&(0x7f0000000500)="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", 0xfd96}], 0x4}, 0x0) 18:07:21 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b000100000000090400000103030000090585"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:21 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:21 executing program 2: r0 = socket(0xf, 0x3, 0x2) bind$inet(r0, 0x0, 0x0) 18:07:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:22 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x400002, 0x0) 18:07:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 288.079133][ T4019] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 288.079166][ T9828] usb 6-1: new high-speed USB device number 63 using dummy_hcd 18:07:22 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) [ 288.178813][T14282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.190576][ T22] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 288.357640][ T9828] usb 6-1: Using ep0 maxpacket: 8 [ 288.449034][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 288.459091][ T9891] Bluetooth: hci0: command 0x0406 tx timeout [ 288.465335][ T9891] Bluetooth: hci4: command 0x0406 tx timeout [ 288.471936][ T22] usb 2-1: Using ep0 maxpacket: 8 [ 288.479553][ T9828] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 288.482608][ T9891] Bluetooth: hci1: command 0x0406 tx timeout [ 288.497956][ T9828] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 288.505878][ T9891] Bluetooth: hci2: command 0x0406 tx timeout [ 288.519775][ T4019] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 288.529163][ T9828] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.546446][ T4019] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 288.546912][ T9828] usb 6-1: config 0 descriptor?? [ 288.576221][ T4019] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.620891][ T9828] yurex 6-1:0.0: Could not find endpoints [ 288.627545][ T9828] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 288.639161][ T22] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 288.663754][ T4019] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 288.682707][ T22] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 288.709451][ T4019] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.736563][ T22] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 288.754881][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.787538][ T22] usb 2-1: config 0 descriptor?? [ 288.794526][ T4019] hub 4-1:21.0: bad descriptor, ignoring hub [ 288.802417][ T9891] Bluetooth: hci5: command 0x0406 tx timeout [ 288.819216][ T4019] hub: probe of 4-1:21.0 failed with error -5 [ 288.825916][ T9828] usb 6-1: USB disconnect, device number 63 [ 288.828050][ T4019] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 288.841450][ T22] yurex 2-1:0.0: Could not find endpoints [ 288.859265][ T22] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 289.049891][ T5] usb 2-1: USB disconnect, device number 61 [ 289.150322][ T4019] usb 4-1: USB disconnect, device number 13 18:07:23 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b000100000000090400000103030000"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:23 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000040), 0x4924a4e, 0x0) 18:07:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80220340}) 18:07:23 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:23 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 289.839092][T14338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:24 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1027, 0x1) creat(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) 18:07:24 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000040), 0x4924a4e, 0x0) 18:07:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 289.924966][T14348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.074152][T14357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:24 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000040), 0x4924a4e, 0x0) [ 290.118879][ T9891] usb 6-1: new high-speed USB device number 64 using dummy_hcd 18:07:24 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 290.159364][ T4019] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 290.167094][ T22] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 290.398966][ T9891] usb 6-1: Using ep0 maxpacket: 8 [ 290.459655][ T22] usb 2-1: Using ep0 maxpacket: 8 [ 290.532388][ T9891] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 290.559688][ T9891] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 290.578802][ T9891] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 290.587883][ T9891] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.598339][ T4019] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 290.609173][ T22] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 290.628846][ T22] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 290.642980][ T4019] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 290.669259][ T4019] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 290.682759][ T9891] usb 6-1: config 0 descriptor?? [ 290.687915][ T22] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 290.704878][ T4019] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 290.715323][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.724597][ T4019] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.740888][ T9891] yurex 6-1:0.0: Could not submitting URB [ 290.746828][ T9891] yurex: probe of 6-1:0.0 failed with error -5 [ 290.779849][ T22] usb 2-1: config 0 descriptor?? [ 290.820744][ T22] yurex 2-1:0.0: Could not find endpoints [ 290.827475][ T22] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 290.849930][ T4019] hub 4-1:21.0: bad descriptor, ignoring hub [ 290.856587][ T4019] hub: probe of 4-1:21.0 failed with error -5 [ 290.893556][ T4019] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 290.959445][ T8] usb 6-1: USB disconnect, device number 64 [ 291.077447][ T9828] usb 2-1: USB disconnect, device number 62 [ 291.336881][ T9828] usb 4-1: USB disconnect, device number 14 18:07:25 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000040), 0x4924a4e, 0x0) 18:07:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x218) 18:07:25 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:25 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b000100000000090400000103030000"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 291.900832][T14414] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:26 executing program 3: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x4902) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 18:07:26 executing program 4: msync(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 18:07:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:26 executing program 3: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:26 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 292.154238][T14432] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:26 executing program 4: mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3, 0x410, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x6) munlock(&(0x7f0000000000/0xc00000)=nil, 0xc00000) [ 292.226895][ T4019] usb 6-1: new high-speed USB device number 65 using dummy_hcd [ 292.228688][ T9828] usb 2-1: new high-speed USB device number 63 using dummy_hcd 18:07:26 executing program 3: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:26 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) 18:07:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) [ 292.481873][ T4019] usb 6-1: Using ep0 maxpacket: 8 [ 292.518724][ T9828] usb 2-1: Using ep0 maxpacket: 8 [ 292.609470][ T4019] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 292.620639][ T4019] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 292.632554][ T4019] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 292.639018][ T9828] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 292.643226][ T4019] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.662934][ T4019] usb 6-1: config 0 descriptor?? [ 292.675761][ T9828] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 292.701016][ T9828] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 292.718170][ T9828] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.730477][ T4019] yurex 6-1:0.0: Could not submitting URB [ 292.736893][ T4019] yurex: probe of 6-1:0.0 failed with error -5 [ 292.747370][ T9828] usb 2-1: config 0 descriptor?? [ 292.800325][ T9828] yurex 2-1:0.0: Could not find endpoints [ 292.807104][ T9828] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 292.943201][ T9828] usb 6-1: USB disconnect, device number 65 [ 293.020151][ T4019] usb 2-1: USB disconnect, device number 63 18:07:27 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:27 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b000100000000090400000103030000090585"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:27 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/pid\x00') 18:07:27 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:27 executing program 2: mmap(&(0x7f0000f94000/0x4000)=nil, 0x4000, 0x3, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000f95000/0x3000)=nil, 0x3000, 0x0) [ 293.758490][ T4823] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 293.797233][T14487] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000080)='\v', 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:07:28 executing program 4: fork() setsockopt(0xffffffffffffffff, 0x0, 0xe3ef, 0x0, 0x0) socket$inet6(0x1c, 0x0, 0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x4) 18:07:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 293.977769][T14502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 294.016654][ T4823] usb 6-1: Using ep0 maxpacket: 8 18:07:28 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, 0x0, 0x0) 18:07:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 294.118610][ T8] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 294.139870][ T4823] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 294.161817][T14512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 294.166291][ T4823] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 18:07:28 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) [ 294.273658][ T4823] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 294.308429][ T4823] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.334406][ T4823] usb 6-1: config 0 descriptor?? [ 294.388490][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 294.400748][ T4823] yurex 6-1:0.0: Could not submitting URB [ 294.406785][ T4823] yurex: probe of 6-1:0.0 failed with error -5 [ 294.508879][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 294.529683][ T8] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 294.545376][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.559000][ T8] usb 2-1: config 0 descriptor?? [ 294.600402][ T8] yurex 2-1:0.0: Could not find endpoints [ 294.607262][ T8] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 294.637871][ T4019] usb 6-1: USB disconnect, device number 66 [ 294.809070][ T8] usb 2-1: USB disconnect, device number 64 18:07:29 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x42) 18:07:29 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b000100000000090400000103030000090585"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:29 executing program 4: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x200}, 0x8) 18:07:29 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:29 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:29 executing program 2: r0 = socket(0x1c, 0x1, 0x0) r1 = open$dir(&(0x7f0000001100)='./file0\x00', 0x200, 0x0) sendfile(r1, r0, 0x0, 0x0) [ 295.588806][T14552] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:29 executing program 2: r0 = socket(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[], 0xa, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000200)='}', 0x1}], 0x2}, 0x0) 18:07:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000140)) [ 295.783323][T14567] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 295.900442][ T4019] usb 6-1: new high-speed USB device number 67 using dummy_hcd 18:07:30 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="810acea4b5b6", @val, {@ipv4}}, 0x0) 18:07:30 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000005c0)={0x1, [0x0]}, 0x6) [ 295.988107][ T9891] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 296.001603][T14582] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.158459][ T4019] usb 6-1: Using ep0 maxpacket: 8 [ 296.258277][ T9891] usb 2-1: Using ep0 maxpacket: 8 [ 296.319058][ T4019] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 296.337046][ T4019] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 296.351902][ T4019] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.372588][ T4019] usb 6-1: config 0 descriptor?? [ 296.407403][ T9891] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 296.417530][ T9891] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 296.432642][ T4019] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 296.440175][ T9891] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.463402][ T9891] usb 2-1: config 0 descriptor?? [ 296.528714][ T9891] yurex 2-1:0.0: Could not find endpoints [ 296.535445][ T9891] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 296.644213][ T9828] usb 6-1: USB disconnect, device number 67 [ 296.666558][ T9828] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 296.738809][ T4019] usb 2-1: USB disconnect, device number 65 18:07:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40080) 18:07:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:31 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:31 executing program 4: r0 = socket(0x1c, 0x5, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x80) 18:07:31 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:31 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b000100000000090400000103030000090585"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 297.514662][T14627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:31 executing program 2: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 18:07:31 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="0f", 0x1}], 0x1, &(0x7f0000000180)=[@sndrcv={0x2c}], 0x2c}, 0x0) 18:07:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 297.788572][ T4019] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 297.810318][T14655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:31 executing program 4: mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3, 0x410, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) 18:07:32 executing program 2: r0 = socket(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet(r0, &(0x7f00000006c0)="633bf7abaea743304c3ec82f53c6f7351096bea43052800f6de24ffe7a20bb1ee53776ab9519bb35ad29d39d85d89ea03ccaf39a3812e2c5619a78d877b8acafa38438dbd4e197ec7aa7d37a1dfd63a9ab98daa6334102600b45a1d9dc68f90a847968de9a56566d870748c9635777a713a4a75816ebf268b8f20ead8959617afe22924aba8d257dd057fcb94a90b4ba7039146dcae3b834b5c7d2c44abb8274fbf4bcba4083d17ef95c98b40992ee50f7a7a91238f10658cb3e7db14c0a6d26449d746f71c2059ef3c15ccd0acc40044f3f9841ceafe507c0e2ea969376ca231b0eda1174280d4550531b58d675b91114ab9b1cc5bcc209302a212f9d63fd7dc0d9eb921eaf015ed0a948a7fb62b5f5e6157aa92c954111e5f65292bb743fdc2801bd4c5a2d7edfbce2352affd920c861f7ba1fcc2ebe951f657d1149b9803fdfdb08406cf4e74f4b089ea19c3692e4326527bd2bf6bfc1a3f48f31e128fa71f0176f073b383ebae4fff38f1c07f678ace0f3013d11a1fbfe179493621806f23245a80bf137b344520642148fffc5d211659c0f7d93686018b9ecc4b4c98bf14fa65bc52b9ce2fe832cf09f81200dc8db6b941b8c378af4a9f09a76e7a05e145e095897e7e06dea0ec83dc27358b1de61efeaf272292f7106364c9837b811f077daed1ea5e4d8c2fc89fc1bf98ae4849840b10678566deaf15982dea9881e8c79a6751d925ab6a43331b677b9e2296bcdc0547755ca1774726f3a90240bd4a51303c89f2dee6acf1d05fdb73bc6843a77357b8e68d9d76879a53f0238b4180f2c11ed54c4836a9fe7d4fa73da7215bd98d22c1095a596c18fff219d469f03f51f2a10d6656f260cff6b24e3f8d95d0a07aebb9f59bc48ac9c34fe6db0d726dbaf238b881af9474e25d2b4196c01b943bd26dfe11dd4fd15dfcbdeb9cd3caf6856494071f11480e308ec3309c1187236892a4c8e072dfced432405cc087a2a914243492f72e3a512fcf2bafece5f4772b905626f83da4925dc1d76c71cd4d2af01f339a48097a7ffc903ef9629eb73822a8c48b7015e188e8ace4d46d67cfedf7854fbf18949d467478a0e8c7197d9163423b8ae0f98b381e2b1e2028227096d094230c53a5a690a36ce3d455d641023e5ab44964e13f62ab2079b902e06eaa0495247f0b7751f28bc95fd1577f2c52dbac82db310878d9bca080497d6d8f0d69784654bbf9603666bd7a71c00fc95ea0b9ad33c6ba6800c0251fee05837b5860bc5fb16ccd79b048ed25efd47d09f88d3694258b6d98e66b4a2e3fed2ec41981ec5664bd60523481e7d6d7aef5f20e1ce7e076c67b1d624d8981e1532bb89634ef93188c745e7e1ed37b322d4fef3d7713645874113dfa32990851d17d4517ab8621054a6371e9c2c1e3206c7e1a7e4159e03b638e8f8bfb8b5c7a460b4ddc22885527353e35d9cba7a6ecf66e345da4a0d708829133e7e57e100f52dd0ac371f8dbaa08f7c82c24a2074555b33066a5df334a2ef69cc7041826674fe6f5488fed2c9ea7a27d6f2b3ae22941b128a82e1fb58bf46246010823e74a79e967f3ed330e5bf0dc62bc0cc8180be7a0044bd97ebfcba15d60b75d6a668cb28d4a2a8edd439012bd6769e11ff0939a7dd722dbb875463f0a43f15a9cdd596b160e0cc99c1bd07db2178753bae16bd70e8a9da6b4ad6fcf16cc7b3483f1bb31af355400cde546cdb8ebdd58ffc7c16ee90c591120a988a440ff18416eca463f9fbdaa2fafdbf608088610475deaaf21ed0180fa197432d28a44dfe680ad8ff42764afd2d550ff5cbb8cc00acecbf88bcd3eb66ec751459a150d1a1c0c047764a9174881e943de26bce263a7011dfce557542653c82fc3e7ad8a25fdfc0e8902a2de2085d9698b43a966995733019906071f17e14468acb4893b560c101f5f81019f203d7dcece1081b8ba79a90cbe53e77acb3618cdef558c1470d72ae8302e5836e4d00c7b136157fe1414313ebc62f38f88754326b8814220028a5ac90373f917dbb", 0xffffff76, 0x85, &(0x7f0000000040)={0x10, 0x2}, 0x10) [ 297.838798][ T9828] usb 2-1: new high-speed USB device number 66 using dummy_hcd 18:07:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:32 executing program 4: setrlimit(0x9, &(0x7f0000000100)) socket(0x2, 0x3, 0x0) [ 298.063421][ T4019] usb 6-1: Using ep0 maxpacket: 8 18:07:32 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:32 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 298.088243][ T9828] usb 2-1: Using ep0 maxpacket: 8 [ 298.094973][T14675] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.208758][ T9828] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 298.218748][ T4019] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 298.218812][ T4019] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 298.218846][ T4019] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.220749][ T4019] usb 6-1: config 0 descriptor?? [ 298.256872][ T9828] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d 18:07:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 298.297959][ T9828] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.362020][ T9828] usb 2-1: config 0 descriptor?? [ 298.430885][ T9828] yurex 2-1:0.0: Could not find endpoints [ 298.437635][ T9828] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 298.452241][ T4019] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 298.635319][ T9828] usb 2-1: USB disconnect, device number 66 [ 298.641521][ T9725] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 298.658671][ T4019] usb 6-1: USB disconnect, device number 68 [ 298.678407][ T4019] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 298.848246][ T9725] usb 4-1: device descriptor read/64, error 18 18:07:33 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000000)='R', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 299.138079][ T9725] usb 4-1: new high-speed USB device number 16 using dummy_hcd 18:07:33 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)="57122a012d741cffd8e7c8c5c7869c0b7c3911607d561eab428ac82bba87712adf10c456441a49ba9710139832837e5b5c400608eeb5d3a8790508832f451dc9830cc9ddbdb1daf38efb97af4d957af87dc28e42737c04d51b890624980d14c53317fe", 0x63}, {&(0x7f00000004c0)="99af11bbd5555e4146e1f7f79baa0cd4564839f0de60a4ecf2ad14b4a3ce89e4e63ff8c90be14d40c1f32699709f9a63fa2b0ffc6590faa466753db9faa06295ebc9052707a813358b77975b2848031eb78107b9110be0c8eb288726586b69b02b3d73b5cc77ea0a3dd22daefddce0c4ade49238c3935185fb13e8b67ff79e120632a3e14d3990c08dfe399438b9a877b44a237b32da30b4d97f52956a2840393f21f0bf724e58c9c2b74c8281dbc1f9104f39edc7e086104316971eab2fb7f206a9e9e68d17fdaf36a9369f606fdecdcf6b0c81673c295090152bdf", 0xdc}, {&(0x7f00000005c0)="94083838ee2d8d6bf05bf4bee01280d925e9c7a8587bb8a14832448aad49050d0ac8dbe4e321fbcabfba8f534e41512b4e772099e9ccee3a50026205ba360ca5c72dca7893d7e57c568d1237a4aa0cf0dbf5eb7cbcf4eb249bd9cb52209f8c54d61c3c56bc84bf1fc0fe99d994574681192c2e1c0d7b5744e124c247486dba9e4ae404c57ab2188e508662bd504284db11b9bd220aac72aeedc17be9b4935b82a72cc36c80cf523e4f4ec15c4dc670c37ff0504d2aea61b2b07eeda7873860f9d6066113fed85500ba9df650a006d3354c3cb12ad88ac391002a7d05734c3262bdc53e721e78e890d7ff144e18708ba951266210029362f1820649d337cdd58bdda6b634d248edd935cdc9278c5cf0e62ed6920163a9b5fe96d06bb814242dca93bcfadb408aff36fca5734a929bffd9b583cee4681366199442c758310cf32b1fdd73b84837626832cdc5f1472eb2117be3b7d09c2be5f9428aa5106fa40de4a43425201af18265672a7879a16d09c76cbc5d305f45de15acafba8b629ea8221ac83eeaf262d9988ac31bbae3f37a8ff5921df4a4db560481fd9b16601fcc68c251b2872eecfab36fe0e8155a542dbf7cd23cbfd110caf7a4c58b7a57ed2906ae48f57854d3fe973d271649cfd03c7eb0580d1b2509b91eebe3241da90c6f846189b067f65074cdced2582b03502df70fa2577736b1ca6e8ceae8cbce0f0e9eb083c9445e3b24227f803fdd0cf1764c4028c93266ac79a1b3b41f5f91b59d29254fc75173b1017ec14e1cee3af0e527dbe2f5e7a321100f79123c92f5c253f1df5f6db4717f1016503d7967b9a0eac0fb8be9f41f8561b2f948f8a48a0eb04619b31ba5fe2a96d65436488523f07d33ce6cdd7d9bd292ca98abb425c2a67b139047a040525b109ed03b0308cdb3caf7993b6127b6e09c299bedc8d5f0f09941bdbf0ab0cc8957ad92933540c16d10a85eadce6e7b1a10958d3b3309b4e6a903dbb928f84490308af63d9e20d29d6f4232dd6503f3ac17dfbb006f5fb68a6f8662b41e87cd3d9809a44da075602de8813d1eacbb1369fe618f4abc0cbe5ed2d423d20ed84688ef1abc4d4735913ed28e8e00d0f42ec0eed4a16c28c7166cea4d52a23bc80bbcad343fa905c06565eae966d779a0dc374201a93f53903b6c52a3ec1a5514608bb1e80f8d615402816ba417426f6f47d371921c9910b0348e2bc866b1c0bb3d0d5f967fc26f85007af4de1dacb47e4eb3292da6c0ee5daa50ba10f0c8481d079a088e700cf647c0c28031975e2c0853b974a4e197943414c0dfe9d40cf3aa5e1849cff760de0f03a20114247490a7dcb1839a3737a4a4e4cf51b5dc83cee960fd7f77bf05b4d476bdad15bf38e9883e23a6dc3ab0c900be7bbf890b70c75765cd45a2a2d7ba53533119641880a9c26224411906406401952c96aad3f0a5dba70e1c6d42785f1661ec1d4fa65f91dfe8118094df48c79f23ba4581d7847825c72c572bfcb8b6f89852ea9ba55fbd61d1c4da991764c6afccd5e94c72163e6ff0500411d4016b57e06863614543918bc52bfa3ed3f7592f64111f1b27e087ceab6cf6f0135c771da1aadb6bf030e42768b7ae124b9e21013a9da41a2ee5fd28305031eb7bc2ae284d8f7796f3e6afeb3f18aa82a1ac9eec0913b35f9004139d8864cfc4e15aff4dd4ff80da75be011230bfcb4217f004681db4e91bc8401a8ed27388d8d080bcc79461021f22b9006abbf2c81823742a767bf2d13e5d60793ce34ec177173db996b4887359c56d987e3802f6e08f6aacaa43ec73d6232331754cbad1d4ac3b80256ea5d4f458a15e21f5b8a3a9a9758114fc0af0f908ce58d670189c77d27d689a3c92fd775e3c876cd2df0c132b6c186d8207d84d4fc3e78a9e6acd7fe7b7da26dcb557276a1fd152d8eeb2945b910e29b5b33c8734541bd814b545b68b1a2cea6e369fad1cf8d5b58e9940985d3b238d898cf72e0d2cf8efe315eceebc505e876625860af1a785d9607352da2acf53ea959f3363b049fa1077f100b9100301a06d75b8cba200745a71f9f7eb5ef20b33dcffc7e78c357a3f1f8f554a05877504e3129306c77dbe6941fba02e99bfdd66184f72f2e86ad70804c481382419bbea38fb23689d8968cdf558f2a30fab71ce5793724766b818f69781d2ee416e79b04d4501974bb4cb0d27d054090b51e064f5c05bb178268abe1e743063ae5d4af7d2aa20b032f25797f917f4d6279b7d2715fc1c08e82694ec391781aeeae6bf6b9e9b6bf1cef8864aafe083d3bf4bb96f53735f2a1710fa7960f55cf50cbba76f16d303e2e7c63304e9954924fe53b94fa5b3b77631951e9ce2e5c53d501334bcdf74279d8dca8dcab3beae035383ff2b5d4f71f9212f16752a658426dc95263352f80178a741d4c03b712fd3b0693265b18c91e0ab29ce1fc668ea0a48d50facdeb86bb717705ce2f6cea2a1e92788afa2872cc1ebc4a6efb973e71cf148e82bf68fe565d998561720af4723e5c205c5feec5bb46db027f132c51dd4fe0ef945cdd76ee80667cb48b562c4eade46d697643660c9d765429d80afa82589c81975c5f7e07d6b799046b1e68c53d7d9d4c6eaa3e97d10ab2f3be6bb8e0c13e13231b08855e17680a5ccef30f811189790025711728f14ff6ed20580b4300f407127152768b7cc7631f031049f056a8dcfa47a06cc0bb13f9ca41c850c1ca267eef6e2a22b16b3b901f17ceef9f1a96981b6c3b7c2776175552b34803e96bb2daadce0b477db18f282ef64dcf9e0b8eabfdce78f7f35cdc319e9768128baeedd54a19c513aadd981df5db9070047466c629939d6e678e3106040f8e2bd5ef248afeed428911e68719e06620c4e12eb44327dca29f396aed3a8cd0821685826e662733ab7b7feb4e10b98ea29b17cc70942d64494befb1d80a7ebd80badc971534bbaa9f73c274796cf839921dd42e4662f31c537eac8e74281950b331fb16d93c30cc20d0c860779792494d85e9eb884af89c522d0bb9a8e773c4dc11e3a7f9148dd4758a9be43e00d95a25a8ac081f0a466e871d8e0de5734506461674e63b585a14f9ab6fefe09d795bb115b34b71f8f03f2feab143c47a53a09fe9ce3d768d41f522fa99070e7c0040cb854fee1749dfd5040df8feb136be2e5c1d1069b605ad6afea7267fc00c7037ebfa5260ea82df95554c76c42f71ec1427e44515b7a28420e6173744370da13ffa7e610e2f1730c3e4521b24d7fe7c96be7332aa812788476cca29bd88394e43f37f519c2594c14ffcb9763278301d100d434f951d6b6208eb04bd66c7a639eba7bac96f1fa02ed41d6b928ecee8589f7803dcf8acc9225c1ab9dc3603e59a244525604737359c2f91ec179362e6aabeab1ad5cacb1c97c61340bd72366d72c9f11abfc805629ad13a8228123867d8d444b7f13889a656a5ec8ee43596f9de637f1b43f27377b6f453917c7aa2d44bd514a1e6f15ea513f8c48e02195e113956a020fb57b676b2c31c4bfbe90deb9c585c0e9643e539cb324b8f8ac051d039ce684c73c946a04d4dd7cf524a698a4e4888adc488efc9e0f9c806a7b2543e89ab03b70eebadc31ecfad0d8d4e9999c0f943d3da23d8cce54c1b6213aa5cf6f4ba665c7eb1568ee5f14f6026f5ef16c0a6567f2e3f616fbe9653a7970e406e0bad9001c7b66b470eff674282fe6ccbb5b8077da9edfa0e9d715d3f421998bf4e89545922913bc4a5c4fb5414c97090b62c3adab7debd6e69379b01c765a41c655d49b2d7465ee870e11202f2858cb52af384cdb1d4fcb10d3a450cf6918f30a16ae228d637ab7cc2aa24891d686da04a81956a322d3eb443d7d51bf1e402352d896afe8d6f3c47417625d047ab00c1e6156883c8f47c345b385db82039e9d735c1f0f806a54e3ba8424fd98d6033a6d68fe4ed32bf21a0c546f937af42d7e2e60f6e4be93671d00910e4895a7c2cb7ef2984d1f47568ffc831ba36148bba99da8c8e93b1f16db891e95a1450d4e11b2540d776b624b703e9e49865dfe7026f5eaca0b8e008b2310503e2da6bb6802c823391e5277f68ef67e506ae86ca0c1e0ba036788bc9052ad271c378542a0805460cfc8703a3b8c41c029f25019cf2bed4a99b8c66dd738eae65f101344fa5b13c62909957f4b1b0f15bf5df69ca3bb690c2be5e3cc1752b952a95e78bb579e7c0197ecf118300cdd8dd53f0cf214e07d49fb6f5a16952cae3d5b3ecaf64caace3c8a430c9588bd41d64b6d3528e18739bd720185bde67070595ba75da6891c2ab7a89f220805ba4d184d1240f146a020a45ab38efb626d8a528d865b2521713b7fab1453d37eb95d8dd9ee6a2a89d660e8f4a8039aafc2bb2e48db61f226756f2369b14d7972b38eadd78d4d4b2a52ae99d9d5b400cd50441b1a3faa0497150b7d75a6531cfd2a33add1a8a8ccff519d795fa90c0c53277af14f293fd1053cd175f74009c5485fa76edd3d722b1210ccfac596b485a22aeb55b62b62ae0b3c3653b28c9cbd84d2215020d881f84bdb16edc74684fb34bb0b068ae78cdd685e17e9840584c26d0029ce259e7f12464c861246291505d47a692d42178ca3fb204240f6a6ed45ec7cc027ed78b5253813ffa3d8b8b872840fcc52f77b968df33337710a4e1fd489f74315a92a11759a9332d9d936029dc0d1e4f060dee9c6cc4b4939fafdd561e6a6ab07a44da59b48734ad12f94ea4798f2d0bfeade691a37a737b67130384a5ef475400acbde008f9ad28e32e91ca25d2c37b2aa6f64508598baace7ac00a61adaa4b3af9533d882c5760162333abb3afdbb41f566506b977d4336c77ef1629c50ab9694b172fb7ba3e5995e335f20a0d17e3c10234bc03cc464da7231f9fff5e1c835dc132ad2d50027015e408d28e094235f7dc793e9fa13fe4f0b19bd7a8a2b3a5c7172542d9e49191a510cc115151a284606abe120939aad55dbb6645191163b921f92305ccfe96adcf9bd13c57dd6631f3801bcaf804bda29ac6e37038d94258bb0ed1739485c406257ed1a36274249ed7322e669131694cac5cb4e33a99e5fba306dd0fda7499444a955136b8e94e306466e43f24617b0d4143b297204dac91c2d1f064aa17065aab8f6ee1fbbcf4ed0e86772671cba517a2d55f2215cab4485c5eb61aaf1a53c155f75a76314a42d323a0aba5549bd452116b507b875978a95306091d942f76637dfca19a024587ef372f6a39871ebc64e4bacadd2d42f7f55ca5e6e7512ea5d3daf2732c7503afce3748618c1e8e07d9ca7b25c8a521441f4082693933a978d5df9172611a2051c8a85b044596a6f", 0xec2}], 0x3}, 0x0) 18:07:33 executing program 4: r0 = socket(0x1c, 0x5, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x1) 18:07:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 299.328044][ T9725] usb 4-1: device descriptor read/64, error 18 18:07:33 executing program 2: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4b, 0x0, 0x0) 18:07:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 299.448229][ T9725] usb usb4-port1: attempt power cycle [ 299.478886][ T9828] usb 6-1: new high-speed USB device number 69 using dummy_hcd 18:07:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x32, &(0x7f0000000100)={0x0, 0x54}, 0x8) sendto$inet(r0, &(0x7f0000000040)="15", 0x1, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 18:07:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 299.698145][ T4823] usb 2-1: new high-speed USB device number 67 using dummy_hcd [ 299.748395][ T9828] usb 6-1: Using ep0 maxpacket: 8 [ 299.857997][ T9725] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 299.877473][ T9828] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 299.915097][ T9828] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 299.940533][ T9828] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 299.950532][ T4823] usb 2-1: Using ep0 maxpacket: 8 [ 299.976319][ T9828] usb 6-1: config 0 descriptor?? [ 300.033473][ T9828] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 300.049231][ T9725] usb 4-1: device descriptor read/8, error -61 [ 300.068072][ T4823] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 300.087692][ T4823] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 300.111712][ T4823] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 300.129272][ T4823] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.160418][ T4823] usb 2-1: config 0 descriptor?? [ 300.220316][ T4823] yurex 2-1:0.0: Could not submitting URB [ 300.226382][ T4823] yurex: probe of 2-1:0.0 failed with error -5 [ 300.255481][ T9891] usb 6-1: USB disconnect, device number 69 [ 300.293424][ T9891] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 300.318213][ T9725] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 300.427348][ T4019] usb 2-1: USB disconnect, device number 67 [ 300.489238][ T9725] usb 4-1: device descriptor read/8, error -61 [ 300.608252][ T9725] usb usb4-port1: unable to enumerate USB device 18:07:35 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:35 executing program 4: socketpair(0x0, 0x0, 0xa0, 0x0) 18:07:35 executing program 2: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, 0xc, '\x00', [@ra, @padn={0x1, 0x1, [0x0]}, @enc_lim, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x4a, "af130a5491db99300f809fac737a878573654b82752aaf73e15b326b37b5fe283f2ae698f62d78131f12e4563e1c42cb6b7489de8a1b1f46f666d104b9dd7448004a7bdb6005b9daee9b"}]}, 0x68) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 18:07:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:35 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:35 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:35 executing program 4: fcntl$setown(0xffffffffffffff9c, 0x6, 0xffffffffffffffff) 18:07:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x32, &(0x7f0000000100)={0x0, 0x54}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r1, &(0x7f0000000040)="15fa19f81080b0d07df8d475adae4a1fae3e611f7b75d490493aae17ed755ae13f796ce903833cf6a4f8afe7595d9b898586bdda483b4b66b8cb38c42909f1d1ec89e1bedc3606b102aedb6912445c2d922c0baf2476f9ad059d3cfcb949ad2bb2219c23c87956df321705d652503a857d7fecdb88b0e8aaf38f79fdecc0847ce030846f796217a1bdcb0dc4b5584160b77786ced092536e3db5e7ea222ac7f8b7d9149bbeb7e57ba167095a38a456ba6614b7a4ea1fc976f7d3f411c3", 0xbd, 0x101, &(0x7f0000000140)={0x10, 0x2}, 0x10) 18:07:35 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 18:07:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 301.587842][ T9725] usb 2-1: new high-speed USB device number 68 using dummy_hcd [ 301.597929][ T9828] usb 6-1: new high-speed USB device number 70 using dummy_hcd [ 301.617995][ T4823] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 301.667312][T14822] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:35 executing program 4: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0x98) [ 301.818001][ T4823] usb 4-1: device descriptor read/64, error 18 [ 301.832863][ T9725] usb 2-1: Using ep0 maxpacket: 8 [ 301.858166][ T9828] usb 6-1: Using ep0 maxpacket: 8 [ 301.958628][ T9725] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 301.978003][ T9828] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 301.996315][ T9828] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 302.008293][ T9725] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 302.030389][ T9828] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.041246][ T9725] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 302.064236][ T9725] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.074014][ T9828] usb 6-1: config 0 descriptor?? [ 302.097517][ T9725] usb 2-1: config 0 descriptor?? [ 302.129371][ T4823] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 302.138771][ T9828] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 302.158330][ T9725] yurex 2-1:0.0: Could not submitting URB [ 302.172989][ T9725] yurex: probe of 2-1:0.0 failed with error -5 [ 302.317867][ T4823] usb 4-1: device descriptor read/64, error 18 [ 302.358443][ T9725] usb 2-1: USB disconnect, device number 68 [ 302.384331][ T9828] usb 6-1: USB disconnect, device number 70 [ 302.408696][ T9828] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 302.437969][ T4823] usb usb4-port1: attempt power cycle [ 302.867784][ T4823] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 303.038240][ T4823] usb 4-1: device descriptor read/8, error -61 [ 303.317685][ T4823] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 303.497864][ T4823] usb 4-1: device descriptor read/8, error -61 [ 303.618487][ T4823] usb usb4-port1: unable to enumerate USB device 18:07:38 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:38 executing program 2: r0 = socket(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet(r0, &(0x7f0000000100)="633bf7abaea743304c3ec82f53c6f7351096bea43052800f6de24ffe7a20bb1ee53776ab9519bb35ad29d39d85d89ea03ccaf39a3812e2c5619a78d877b8acafa38438dbd4e197ec7aa7d37a1dfd63a9ab98daa6334102600b45a1d9dc68f90a847968de9a56566d870748c9635777a713a4a75816ebf268b8f20ead8959617afe22924aba8d257dd057fcb94a90b4ba7039146dcae3b834b5c7d2c44abb8274fbf4bcba4083d17ef95c98b40992ee50f7a7a91238f10658cb3e7db14c0a6d26449d746f71c2059ef3c15ccd0acc40044f3f9841ceafe507c0e2ea969376ca231b0eda1174280d4550531b58d675b91114ab9b1cc5bcc209302a212f9d63fd7dc0d9eb921eaf015ed0a948a7fb62b5f5e6157aa92c954111e5f65292bb743fdc2801bd4c5a2d7edfbce2352affd920c861f7ba1fcc2ebe951f657d1149b9803fdfdb08406cf4e74f4b089ea19c3692e4326527bd2bf6bfc1a3f48f31e128fa71f0176f073b383ebae4fff38f1c07f678ace0f3013d11a1fbfe179493621806f23245a80bf137b344520642148fffc5d211659c0f7d93686018b9ecc4b4c98bf14fa65bc52b9ce2fe832cf09f81200dc8db6b941b8c378af4a9f09a76e7a05e145e095897e7e06dea0ec83dc27358b1de61efeaf272292f7106364c9837b811f077daed1ea5e4d8c2fc89fc1bf98ae4849840b10678566deaf15982dea9881e8c79a6751d925ab6a43331b677b9e2296bcdc0547755ca1774726f3a90240bd4a51303c89f2dee6acf1d05fdb73bc6843a77357b8e68d9d76879a53f0238b4180f2c11ed54c4836a9fe7d4fa73da7215bd98d22c1095a596c18fff219d469f03f51f2a10d6656f260cff6b24e3f8d95d0a07aebb9f59bc48ac9c34fe6db0d726dbaf238b881af9474e25d2b4196c01b943bd26dfe11dd4fd15dfcbdeb9cd3caf6856494071f11480e308ec3309c1187236892a4c8e072dfced432405cc087a2a914243492f72e3a512fcf2bafece5f4772b905626f83da4925dc1d76c71cd4d2af01f339a48097a7ffc903ef9629eb73822a8c48b7015e188e8ace4d46d67cfedf7854fbf18949d467478a0e8c7197d9163423b8ae0f98b381e2b1e2028227096d094230c53a5a690a36ce3d455d641023e5ab44964e13f62ab2079b902e06eaa0495247f0b7751f28bc95fd1577f2c52dbac82db310878d9bca080497d6d8f0d69784654bbf9603666bd7a71c00fc95ea0b9ad33c6ba6800c0251fee05837b5860bc5fb16ccd79b048ed25efd47d09f88d3694258b6d98e66b4a2e3fed2ec41981ec5664bd60523481e7d6d7aef5f20e1ce7e076c67b1d624d8981e1532bb89634ef93188c745e7e1ed37b322d4fef3d7713645874113dfa32990851d17d4517ab8621054a6371e9c2c1e3206c7e1a7e4159e03b638e8f8bfb8b5c7a460b4ddc22885527353e35d9cba7a6ecf66e345da4a0d708829133e7e57e100f52dd0ac371f8dbaa08f7c82c24a2074555b33066a5df334a2ef69cc7041826674fe6f5488fed2c9ea7a27d6f2b3ae22941b128a82e1fb58bf46246010823e74a79e967f3ed330e5bf0dc62bc0cc8180be7a0044bd97ebfcba15d60b75d6a668cb28d4a2a8edd439012bd6769e11ff0939a7dd722dbb875463f0a43f15a9cdd596b160e0cc99c1bd07db2178753bae16bd70e8a9da6b4ad6fcf16cc7b3483f1bb31af355400cde546cdb8ebdd58ffc7c16ee90c591120a988a440ff18416eca463f9fbdaa2fafdbf608088610475deaaf21ed0180fa197432d28a44dfe680ad8ff42764afd2d550ff5cbb8cc00acecbf88bcd3eb66ec751459a150d1a1c0c047764a9174881e943de26bce263a7011dfce557542653c82fc3e7ad8a25fdfc0e8902a2de2085d9698b43a966995733019906071f17e14468acb4893b560c101f5f81019f203d7dcece1081b8ba79a90cbe53e77acb3618cdef558c1470d72ae8302e5836e4d00c7b136157fe1414313ebc62f38f88754326b8814220028a5ac90373f917dbb", 0x5a0, 0x85, &(0x7f0000000040)={0x10, 0x2}, 0x10) 18:07:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:38 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) 18:07:38 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:38 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 304.410256][T14873] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x18) 18:07:38 executing program 4: getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)=""/150, 0x0) [ 304.564382][T14883] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:38 executing program 4: r0 = socket(0x2, 0x20000005, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 18:07:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 304.687778][ T9828] usb 6-1: new high-speed USB device number 71 using dummy_hcd [ 304.695554][ T4823] usb 2-1: new high-speed USB device number 69 using dummy_hcd 18:07:38 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) [ 304.787592][ T9725] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 304.818701][T14898] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.927639][ T9828] usb 6-1: Using ep0 maxpacket: 8 [ 304.957629][ T4823] usb 2-1: Using ep0 maxpacket: 8 [ 304.994360][ T9725] usb 4-1: device descriptor read/64, error 18 [ 305.048071][ T9828] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 305.077007][ T9828] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 305.089331][ T4823] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 305.105984][ T4823] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 305.123930][ T9828] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.139076][ T4823] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 305.156618][ T9828] usb 6-1: config 0 descriptor?? [ 305.173270][ T4823] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.201732][ T4823] usb 2-1: config 0 descriptor?? [ 305.226119][ T9828] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 305.255891][ T4823] yurex 2-1:0.0: Could not submitting URB [ 305.267528][ T9725] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 305.278879][ T4823] yurex: probe of 2-1:0.0 failed with error -5 [ 305.477498][ T9725] usb 4-1: device descriptor read/64, error 18 [ 305.507282][ T4823] usb 2-1: USB disconnect, device number 69 [ 305.597644][ T9725] usb usb4-port1: attempt power cycle [ 306.007392][ T9725] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 306.197572][ T9725] usb 4-1: device descriptor read/8, error -61 [ 306.477470][ T9725] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 306.657629][ T9725] usb 4-1: device descriptor read/8, error -61 [ 306.778923][ T9725] usb usb4-port1: unable to enumerate USB device [ 307.387261][ C0] usb 6-1: yurex_control_callback - control failed: -2 [ 307.431164][ T9725] usb 6-1: USB disconnect, device number 71 [ 307.455193][ T9725] yurex 6-1:0.0: USB YUREX #0 now disconnected 18:07:41 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x8002, &(0x7f0000000140), 0x98) 18:07:41 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) getsockname(r0, 0x0, &(0x7f00000001c0)) 18:07:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:41 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:41 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 307.591258][T14945] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000002580), &(0x7f0000002640)=0x98) 18:07:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:41 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1, 0x0) [ 307.759508][T14960] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:41 executing program 2: shmat(0x0, &(0x7f0000c59000/0x2000)=nil, 0x0) 18:07:41 executing program 4: setrlimit(0x9, &(0x7f0000000100)) socket$inet6_sctp(0x1c, 0x5, 0x84) 18:07:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 307.867272][ T9891] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 307.924539][T14967] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.927253][ T4019] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 308.037345][ T9725] usb 6-1: new high-speed USB device number 72 using dummy_hcd [ 308.107216][ T9891] usb 2-1: Using ep0 maxpacket: 8 [ 308.137206][ T4019] usb 4-1: device descriptor read/64, error 18 [ 308.227461][ T9891] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 308.238613][ T9891] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 308.249380][ T9891] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.267902][ T9891] usb 2-1: config 0 descriptor?? [ 308.309824][ T9891] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 308.317278][ T9725] usb 6-1: Using ep0 maxpacket: 8 [ 308.407310][ T4019] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 308.444696][ T9725] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 308.461454][ T9725] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 308.473746][ T9725] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.486781][ T9725] usb 6-1: config 0 descriptor?? [ 308.525152][ T9891] usb 2-1: USB disconnect, device number 70 [ 308.541275][ T9725] yurex 6-1:0.0: USB YUREX device now attached to Yurex #1 [ 308.555642][ T9891] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 308.597477][ T4019] usb 4-1: device descriptor read/64, error 18 [ 308.725553][ T4019] usb usb4-port1: attempt power cycle [ 308.750941][ T4016] usb 6-1: USB disconnect, device number 72 [ 308.783795][ T4016] yurex 6-1:0.0: USB YUREX #1 now disconnected [ 309.147194][ T4019] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 309.321086][ T4019] usb 4-1: device descriptor read/8, error -61 [ 309.598708][ T4019] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 309.819689][ T4019] usb 4-1: device descriptor read/8, error -61 [ 309.937169][ T4019] usb usb4-port1: unable to enumerate USB device 18:07:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x48, &(0x7f0000000100)="1f0b962e37ef3fc905622dde", 0xc) 18:07:44 executing program 4: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @dstaddrv4={0x10, 0x84, 0x9}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndinfo={0x1c}], 0xac}, 0x0) 18:07:44 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:44 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000), 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:44 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:44 executing program 2: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)={0x0, 0x3, '\x00', [@ra, @padn={0x1, 0x1, [0x0]}, @enc_lim, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x3f, 0x2, "af13"}]}, 0x20) sendto$inet6(r0, &(0x7f00000002c0)="96bbed698c44c568734f730440cfadc8faa207160d2b3dea9b56f69c4d20f5655820481f2887aeaaf49a052e7b04fd212b77a9f7bd7c87079dff4c161ea63beace7e526d8325c92650", 0x49, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) [ 310.699081][T15020] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:44 executing program 4: socketpair(0x17, 0x0, 0xa0, 0x0) 18:07:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000100)="b7", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 18:07:45 executing program 4: r0 = socket(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)="03", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x180, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 18:07:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 310.947209][T15041] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.977166][ T4016] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 310.984999][ T9891] usb 2-1: new high-speed USB device number 71 using dummy_hcd 18:07:45 executing program 2: getresuid(0x0, 0x0, &(0x7f0000000140)) [ 311.051954][T15044] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.077064][ T4019] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 311.287249][ T9891] usb 2-1: Using ep0 maxpacket: 8 [ 311.292467][ T4016] usb 6-1: Using ep0 maxpacket: 8 [ 311.298098][ T4019] usb 4-1: device descriptor read/64, error 18 [ 311.457476][ T9891] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 311.468944][ T4016] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 311.492066][ T4016] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 311.501909][ T9891] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 311.518263][ T4016] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.526493][ T9891] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.542299][ T9891] usb 2-1: config 0 descriptor?? [ 311.548238][ T4016] usb 6-1: config 0 descriptor?? [ 311.593744][ T9891] yurex 2-1:0.0: USB YUREX device now attached to Yurex #1 [ 311.601076][ T4016] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 311.608628][ T4019] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 311.803852][ T9725] usb 6-1: USB disconnect, device number 73 [ 311.814901][ T4823] usb 2-1: USB disconnect, device number 71 [ 311.817194][ T4019] usb 4-1: device descriptor read/64, error 18 [ 311.835228][ T9725] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 311.845869][ T4823] yurex 2-1:0.0: USB YUREX #1 now disconnected [ 311.957208][ T4019] usb usb4-port1: attempt power cycle [ 312.377178][ T4019] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 312.556962][ T4019] usb 4-1: device descriptor read/8, error -61 [ 312.836820][ T4019] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 313.017026][ T4019] usb 4-1: device descriptor read/8, error -61 [ 313.147012][ T4019] usb usb4-port1: unable to enumerate USB device 18:07:47 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:47 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000200), 0xc) 18:07:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) r1 = getpgid(0x0) r2 = getpgrp(0x0) fcntl$setown(r0, 0x6, r2) fcntl$setown(r0, 0x6, r1) 18:07:47 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000), 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:47 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 313.828672][T15103] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)={0x0, @in, 0x0, 0x0, 0xc}, 0x98) 18:07:48 executing program 2: r0 = socket(0x1c, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[], 0xa, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f0000000000)='-', 0xfffffffffffffe23}], 0x3}, 0x0) 18:07:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 314.033217][T15121] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)) [ 314.096714][ T9725] usb 2-1: new high-speed USB device number 72 using dummy_hcd 18:07:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000007c0)=""/102382, 0x18fee, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r3, 0x0) 18:07:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 314.136988][ T4019] usb 6-1: new high-speed USB device number 74 using dummy_hcd [ 314.206800][ T4823] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 314.262505][T15129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.336854][ T9725] usb 2-1: Using ep0 maxpacket: 8 [ 314.397076][ T4823] usb 4-1: device descriptor read/64, error 18 [ 314.416675][ T4019] usb 6-1: Using ep0 maxpacket: 8 [ 314.456999][ T9725] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 314.476672][ T9725] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 314.496674][ T9725] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.535779][ T9725] usb 2-1: config 0 descriptor?? [ 314.577031][ T4019] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 314.589468][ T9725] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 314.595105][ T4019] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 314.609907][ T4019] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.629321][ T4019] usb 6-1: config 0 descriptor?? [ 314.666963][ T4823] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 314.677967][ T4019] yurex 6-1:0.0: USB YUREX device now attached to Yurex #1 [ 314.798193][ T9725] usb 2-1: USB disconnect, device number 72 [ 314.819196][ T9725] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 314.856755][ T4823] usb 4-1: device descriptor read/64, error 18 [ 314.885429][ T4019] usb 6-1: USB disconnect, device number 74 [ 314.908327][ T4019] yurex 6-1:0.0: USB YUREX #1 now disconnected [ 314.977406][ T4823] usb usb4-port1: attempt power cycle [ 315.406749][ T4823] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 315.586049][ T4823] usb 4-1: device descriptor read/8, error -61 [ 315.857714][ T4823] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 316.026735][ T4823] usb 4-1: device descriptor read/8, error -61 [ 316.147078][ T4823] usb usb4-port1: unable to enumerate USB device 18:07:51 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:51 executing program 4: setrlimit(0x0, &(0x7f0000000100)) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) 18:07:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:51 executing program 2: r0 = socket(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg$unix(r0, &(0x7f0000001d80)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0}, 0x0) 18:07:51 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000), 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:51 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 316.964194][T15190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:51 executing program 4: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:07:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 317.099863][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.106297][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 18:07:51 executing program 2: r0 = socket(0x2, 0x20000005, 0x0) bind(r0, &(0x7f0000001300)=@in={0x10, 0x2}, 0x10) 18:07:51 executing program 4: r0 = socket(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000240)="03481ea7f8aa43591db8d8fb8c522ed88e79667439f2869b094c16e9a85c422abf7fe43502b1bed81ed272d9044f47e6838b211d564a119c7905cb6535c90c0410cb76514e096f7579f4788ee721e7f8f826719888295221fb5f0d3cabd22ca919aa2d03e96681f91b266c0e03d112e2201f76e76e309b28fc4d22c197ec824c1acad1db7b4bcf6a4e1ff9bc6ca3fd2b377ffd6ac26e150a7918e923ad070c27e270e6193d91f13bb3", 0xa9, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="96", 0x1, 0x180, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) [ 317.178814][T15209] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.226461][ T4016] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 317.246788][ T4823] usb 2-1: new high-speed USB device number 73 using dummy_hcd 18:07:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:51 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000b40)={0x0, @in, 0x0, 0x0, 0x106}, 0x98) [ 317.336492][ T9891] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 317.438646][T15226] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.477128][ T4016] usb 6-1: Using ep0 maxpacket: 8 [ 317.506603][ T4823] usb 2-1: Using ep0 maxpacket: 8 [ 317.597001][ T4016] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 317.608994][ T4016] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 317.620435][ T4016] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.631961][ T4016] usb 6-1: config 0 descriptor?? [ 317.646773][ T4823] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 317.676684][ T4823] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 317.680852][ T4016] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 317.697209][ T9891] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 317.704332][ T4823] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.713526][ T9891] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 317.728335][ T4823] usb 2-1: config 0 descriptor?? [ 317.740841][ T9891] usb 4-1: config 21 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 317.765094][ T9891] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 317.775781][ T9891] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.795926][ T4823] yurex 2-1:0.0: USB YUREX device now attached to Yurex #1 [ 317.837773][ T9891] hub 4-1:21.0: bad descriptor, ignoring hub [ 317.843879][ T9891] hub: probe of 4-1:21.0 failed with error -5 [ 317.868614][ T9891] cdc_wdm: probe of 4-1:21.0 failed with error -22 [ 317.889646][ T4016] usb 6-1: USB disconnect, device number 75 [ 317.903129][ T4016] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 317.997356][ T9891] usb 2-1: USB disconnect, device number 73 [ 318.012256][ T9891] yurex 2-1:0.0: USB YUREX #1 now disconnected [ 318.177256][ T4019] usb 4-1: USB disconnect, device number 39 18:07:52 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)) 18:07:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:52 executing program 2: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000001700), &(0x7f0000001740)=0x8) 18:07:52 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000), 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 318.636462][T15279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:52 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000017c0)={&(0x7f00000003c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[{0x20, 0x0, 0x0, "21c76a69c9b27b97d1"}, {0xc8, 0x0, 0x0, "63ef0391572c6139e9a5eb340218e0b688c68349fe5b19d74b6ef4d33aaa15c7df7067f7c4d03b42a85cddaeaefdf555bd3b3a5e130ef2b960ec591ae262f0238f1959f6fe649c5152fbcb1234ac59778a7f888c26a06523edc6f240c3d2ec197968a3b0df73017a7562849579e31c39e72467ce5637d047e36b81f031b713ed84bda74d2a89aab54391a71526d8a0994ae2f6ba9213e1f1ce2729b632fda858cc80f895d89be22e13a38598ec32d42277"}], 0xe8}, 0x4) 18:07:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {&(0x7f00000005c0)="94", 0x1}], 0x3}, 0x0) [ 318.891863][T15302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.916909][ T9891] usb 6-1: new high-speed USB device number 76 using dummy_hcd 18:07:53 executing program 4: r0 = socket(0x1c, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:07:53 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000180)={0x2}, 0x1) 18:07:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 319.006626][ T4019] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 319.151100][T15321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.166527][ T9891] usb 6-1: Using ep0 maxpacket: 8 [ 319.171737][ T4016] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 319.296695][ T9891] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 319.309544][ T9891] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 319.323884][ T9891] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.348258][ T9891] usb 6-1: config 0 descriptor?? [ 319.391282][ T4019] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 319.404848][ T9891] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 319.419601][ T4019] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 319.434658][ T4016] usb 2-1: Using ep0 maxpacket: 8 [ 319.456738][ T4019] usb 4-1: config 21 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 319.485074][ T4019] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 319.495399][ T4019] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.547741][ T4019] hub 4-1:21.0: bad descriptor, ignoring hub [ 319.553855][ T4019] hub: probe of 4-1:21.0 failed with error -5 [ 319.566953][ T4016] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 319.588136][ T4016] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 319.599117][ T4019] cdc_wdm: probe of 4-1:21.0 failed with error -22 [ 319.605913][ T4016] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.613398][ T4823] usb 6-1: USB disconnect, device number 76 [ 319.626583][ T4016] usb 2-1: config 0 descriptor?? [ 319.641603][ T4823] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 319.670473][ T4016] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 319.873836][ T4019] usb 2-1: USB disconnect, device number 74 [ 319.903851][ T4019] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 319.944791][ T4016] usb 4-1: USB disconnect, device number 40 18:07:54 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:07:54 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000200)="3d429dee3bc24cec2a8c31ff6a3c320688e771e8540f639f1c222f5ce83133d8055e0f4201d8fda62413719fc2f6e9959cb0025e5b493f48a0caf14cbe8a9840a42054bfe94c873b8b9bec45247b2b277743368603092b70ab8449c76e", 0x5d, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 18:07:54 executing program 4: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@remote={0xfe, 0x80, '\x00', 0x0}}, 0x14) 18:07:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:54 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000), 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, 0x0, 0x0) [ 320.346818][T15380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:54 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), 0x88) 18:07:54 executing program 2: setrlimit(0x9, &(0x7f0000000100)) socket(0x1, 0x1, 0x0) 18:07:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 320.636194][ T4019] usb 6-1: new high-speed USB device number 77 using dummy_hcd [ 320.680878][T15403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.706306][ T4016] usb 4-1: new high-speed USB device number 41 using dummy_hcd 18:07:54 executing program 4: setuid(0xffffffffffffffff) msgget(0x3, 0x84) 18:07:54 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0xf23f7a5f275d3809, 0x0) 18:07:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 320.876388][ T4019] usb 6-1: Using ep0 maxpacket: 8 [ 320.885885][T15420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.996548][ T4019] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 321.007975][ T9891] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 321.045342][ T4019] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 321.076165][ T4019] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.090380][ T4016] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 321.101701][ T4019] usb 6-1: config 0 descriptor?? [ 321.118167][ T4016] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 321.128335][ T4016] usb 4-1: config 21 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 321.142674][ T4016] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 321.153081][ T4016] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.171539][ T4019] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 321.202768][ T4016] hub 4-1:21.0: bad descriptor, ignoring hub [ 321.209428][ T4016] hub: probe of 4-1:21.0 failed with error -5 [ 321.216616][ T4016] cdc_wdm: probe of 4-1:21.0 failed with error -22 [ 321.257016][ T9891] usb 2-1: Using ep0 maxpacket: 8 [ 321.376612][ T9891] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 321.421409][ T9891] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 321.444251][ T9891] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.483560][ T9891] usb 2-1: config 0 descriptor?? [ 321.502050][ T4019] usb 6-1: USB disconnect, device number 77 [ 321.530061][ T9891] yurex 2-1:0.0: USB YUREX device now attached to Yurex #1 [ 321.544480][ T4019] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 321.707850][ T4016] usb 4-1: USB disconnect, device number 41 [ 321.733116][ T4823] usb 2-1: USB disconnect, device number 75 [ 321.750086][ T4823] yurex 2-1:0.0: USB YUREX #1 now disconnected 18:07:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000680)={&(0x7f0000000440)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x2c}, 0x0) 18:07:56 executing program 2: setuid(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 18:07:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:56 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000), 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, 0x0, 0x0) 18:07:56 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 322.024536][T15476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.306483][ T4019] usb 6-1: new high-speed USB device number 78 using dummy_hcd [ 322.388495][ T4823] usb 4-1: new high-speed USB device number 42 using dummy_hcd 18:07:56 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000), 0x0) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:56 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f00000000c0)="d4", 0x1, 0x108, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 18:07:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080)={r3, 0x0, 0xf}, &(0x7f0000000100)=0x18) 18:07:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 322.545674][T15504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.566026][ T4019] usb 6-1: Using ep0 maxpacket: 8 18:07:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto(r1, &(0x7f0000000180)="b0", 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:07:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/26, 0x1a}, {0x0}, {0x0}], 0x3, &(0x7f0000000340)=""/155, 0x9b}, 0x0) [ 322.686559][ T4019] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 322.725318][T15519] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.740917][ T4019] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 322.753535][T15519] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.769319][ T4019] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:07:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 322.807432][ T4823] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 322.809855][ T4019] usb 6-1: config 0 descriptor?? [ 322.830516][ T4823] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 18:07:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x20084) [ 322.872304][ T4823] usb 4-1: config 21 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 322.928177][ T4823] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 322.937164][ T4019] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 322.942890][ T4823] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.957173][T15535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 323.008160][ T4823] hub 4-1:21.0: bad descriptor, ignoring hub [ 323.014292][ T4823] hub: probe of 4-1:21.0 failed with error -5 [ 323.035419][ T4823] cdc_wdm: probe of 4-1:21.0 failed with error -22 [ 323.036311][ T9891] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 323.131264][ T4019] usb 6-1: USB disconnect, device number 78 [ 323.154108][ T4019] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 323.306042][ T9891] usb 2-1: Using ep0 maxpacket: 8 [ 323.353763][ T4823] usb 4-1: USB disconnect, device number 42 [ 323.426446][ T9891] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 323.450936][ T9891] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 323.479880][ T9891] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.508526][ T9891] usb 2-1: config 0 descriptor?? [ 323.559987][ T9891] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 18:07:57 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000), 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, 0x0, 0x0) 18:07:57 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 323.775514][ T4823] usb 2-1: USB disconnect, device number 76 [ 323.795670][ T4823] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 324.032145][ T4019] usb 6-1: new high-speed USB device number 79 using dummy_hcd [ 324.165943][ T9891] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 324.296033][ T4019] usb 6-1: Using ep0 maxpacket: 8 [ 324.416064][ T4019] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 324.445473][ T4019] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 324.481113][ T4019] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:07:58 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000), 0x0) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:07:58 executing program 4: setrlimit(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x7fffffff01000000}) 18:07:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:07:58 executing program 2: mprotect(&(0x7f0000f40000/0x2000)=nil, 0x2000, 0x6) [ 324.546664][ T9891] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 324.567880][ T4019] usb 6-1: config 0 descriptor?? [ 324.578073][ T9891] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 324.627852][T15609] __nla_validate_parse: 3 callbacks suppressed [ 324.627873][T15609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.642061][ T9891] usb 4-1: config 21 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 324.661554][ T4019] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 18:07:58 executing program 2: r0 = socket(0x1c, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180), 0x88) 18:07:58 executing program 4: r0 = socket(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[], 0xa, &(0x7f0000000380)=[{&(0x7f0000000100)="e5", 0x1}, {0x0}, {0x0}, {&(0x7f00000002c0)='-', 0x1}], 0x4}, 0x0) [ 324.715470][ T9891] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 324.755952][ T9891] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.755976][T15613] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 324.837061][ T9891] hub 4-1:21.0: bad descriptor, ignoring hub [ 324.843273][ T9891] hub: probe of 4-1:21.0 failed with error -5 [ 324.906798][ T9891] cdc_wdm: probe of 4-1:21.0 failed with error -22 [ 324.965341][ T9602] usb 6-1: USB disconnect, device number 79 [ 324.969588][T15642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.981339][ T9828] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 324.985108][ T9602] yurex 6-1:0.0: USB YUREX #0 now disconnected 18:07:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 18:07:59 executing program 4: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80012100) [ 325.040676][T15649] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.048548][ T9891] usb 4-1: USB disconnect, device number 43 18:07:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 325.225398][T15667] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.253059][T15667] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.287351][ T9828] usb 2-1: Using ep0 maxpacket: 8 18:07:59 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000), 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x100f) write$hidraw(0xffffffffffffffff, &(0x7f0000000300), 0x0) [ 325.413792][ T9828] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 325.435900][ T9828] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 325.444967][ T9828] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.483358][ T9828] usb 2-1: config 0 descriptor?? [ 325.528787][ T9828] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 18:07:59 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 325.732942][ T9602] usb 2-1: USB disconnect, device number 77 [ 325.739512][ T9891] usb 6-1: new high-speed USB device number 80 using dummy_hcd [ 325.759698][ T9602] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 325.915900][ T9828] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 325.985762][ T9891] usb 6-1: Using ep0 maxpacket: 8 [ 326.106161][ T9891] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 326.124867][ T9891] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 326.141376][ T9891] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.152832][ T9891] usb 6-1: config 0 descriptor?? [ 326.218752][ T9891] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 326.375879][ T9828] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 326.387181][ T9828] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 326.398718][ T9828] usb 4-1: config 21 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 326.412301][ T9828] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 326.425515][ T9828] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.445988][ T4823] usb 6-1: USB disconnect, device number 80 18:08:00 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000), 0x0) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:08:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='gre0\x00'/15, @ANYBLOB="0010"]}) 18:08:00 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@mss, @sack_perm, @sack_perm, @timestamp], 0x4) 18:08:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 326.476384][ T4823] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 326.486874][ T9828] hub 4-1:21.0: bad descriptor, ignoring hub [ 326.492977][ T9828] hub: probe of 4-1:21.0 failed with error -5 [ 326.543742][ T9828] cdc_wdm: probe of 4-1:21.0 failed with error -22 [ 326.580901][T15726] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) dup2(r0, r1) 18:08:00 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000400)={'gretap0\x00'}) [ 326.657276][T15730] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) dup2(r0, r1) 18:08:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x5451, 0x0) [ 326.835138][ T4016] usb 4-1: USB disconnect, device number 44 [ 326.922394][T15751] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.935909][ T9891] usb 2-1: new high-speed USB device number 78 using dummy_hcd 18:08:01 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) 18:08:01 executing program 2: syz_80211_inject_frame(&(0x7f00000002c0)=@device_a={0x8, 0x2, 0x11, 0x0, 0x1b}, 0x0, 0x0) [ 327.028439][T15754] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.120640][T15763] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 327.186763][ T9891] usb 2-1: Using ep0 maxpacket: 8 18:08:01 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a00"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 327.306314][ T9891] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 327.328614][ T9891] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 327.351235][ T9891] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.371980][ T9891] usb 2-1: config 0 descriptor?? [ 327.424557][ T9891] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 327.485155][T15763] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 327.636269][ T9891] usb 2-1: USB disconnect, device number 78 [ 327.657531][ T9828] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 327.658714][ T9891] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 328.045786][ T9828] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 328.057457][ T9828] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 328.067097][ T9828] usb 4-1: config 21 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 328.080428][ T9828] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 328.089748][ T9828] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.137581][ T9828] hub 4-1:21.0: bad descriptor, ignoring hub [ 328.151221][ T9828] hub: probe of 4-1:21.0 failed with error -5 [ 328.159309][ T9828] cdc_wdm: probe of 4-1:21.0 failed with error -22 18:08:02 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:08:02 executing program 4: bpf$OBJ_GET_PROG(0x19, 0x0, 0x0) 18:08:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000002040)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @broadcast}}) 18:08:02 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usbip_server_init(0x2) 18:08:02 executing program 4: syz_open_dev$vim2m(&(0x7f0000000340), 0x0, 0x2) [ 328.465862][ T4016] usb 4-1: USB disconnect, device number 45 18:08:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 328.514377][T15808] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 328.521229][T15808] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 328.578604][T15808] vhci_hcd vhci_hcd.0: Device attached [ 328.593959][T15813] vhci_hcd: connection closed [ 328.602041][ T9] vhci_hcd: stop threads [ 328.618136][ T9] vhci_hcd: release socket 18:08:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000580), &(0x7f00000005c0)=0x4) [ 328.643615][ T9] vhci_hcd: disconnect device [ 328.649533][T15825] sctp: [Deprecated]: syz-executor.5 (pid 15825) Use of int in max_burst socket option. [ 328.649533][T15825] Use struct sctp_assoc_value instead 18:08:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r1) [ 328.786413][ T9828] usb 2-1: new high-speed USB device number 79 using dummy_hcd 18:08:03 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f000000e740), 0x0) 18:08:03 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a00"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 329.045603][ T9828] usb 2-1: Using ep0 maxpacket: 8 [ 329.196019][ T9828] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 329.210873][ T9828] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 329.230535][ T9828] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.252781][ T9828] usb 2-1: config 0 descriptor?? [ 329.298807][ T9725] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 329.306990][ T9828] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 329.702995][ T9891] usb 2-1: USB disconnect, device number 79 [ 329.715599][ T9725] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 329.727825][ T9891] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 329.744540][ T9725] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 329.767089][ T9725] usb 4-1: config 21 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 329.785082][ T9725] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 329.795652][ T9725] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.846952][ T9725] hub 4-1:21.0: bad descriptor, ignoring hub [ 329.853066][ T9725] hub: probe of 4-1:21.0 failed with error -5 [ 329.872173][ T9725] cdc_wdm: probe of 4-1:21.0 failed with error -22 [ 330.175662][ T9891] usb 4-1: USB disconnect, device number 46 18:08:04 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:08:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, 0x0, &(0x7f0000000080)=0x300) 18:08:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000003480), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 18:08:04 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) [ 330.279435][T15887] __nla_validate_parse: 3 callbacks suppressed [ 330.279455][T15887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:04 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 18:08:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:08:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x2, &(0x7f00000002c0)=@raw=[@initr0], &(0x7f0000000300)='GPL\x00', 0x0, 0xa1, &(0x7f0000000340)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:08:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002840)={0x3c388a200f98912c, 0x2, &(0x7f00000026c0)=@raw=[@initr0], &(0x7f0000002700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 330.529045][T15909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.565590][ T9891] usb 3-1: new high-speed USB device number 7 using dummy_hcd 18:08:04 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a00"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:08:04 executing program 4: syz_io_uring_setup(0x2013, &(0x7f0000000080)={0x0, 0xb61e, 0xc}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 330.618081][ T4823] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 330.825478][ T9891] usb 3-1: Using ep0 maxpacket: 8 [ 330.905633][ T4823] usb 2-1: Using ep0 maxpacket: 8 [ 330.953728][ T9891] usb 3-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 330.969266][ T9891] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.013172][ T9891] usb 3-1: config 0 descriptor?? [ 331.055442][ T22] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 331.068135][ T9891] pwc: Philips PCA645VC USB webcam detected. [ 331.076349][ T4823] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 331.112560][ T4823] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 331.144836][ T4823] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.176304][ T4823] usb 2-1: config 0 descriptor?? [ 331.236413][ T4823] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 331.415932][ T22] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 331.426295][ T22] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 331.437006][ T22] usb 4-1: config 21 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 331.450891][ T22] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 331.460526][ T22] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.505498][ T9891] pwc: recv_control_msg error -71 req 02 val 2b00 [ 331.513468][ T22] hub 4-1:21.0: bad descriptor, ignoring hub [ 331.536089][ T9891] pwc: recv_control_msg error -71 req 02 val 2700 [ 331.542789][ T22] hub: probe of 4-1:21.0 failed with error -5 [ 331.559790][ T22] cdc_wdm: probe of 4-1:21.0 failed with error -22 [ 331.573907][ T9891] pwc: recv_control_msg error -71 req 02 val 2c00 [ 331.596619][ T9891] pwc: recv_control_msg error -71 req 04 val 1000 [ 331.615411][ T9891] pwc: recv_control_msg error -71 req 04 val 1300 [ 331.635378][ T9891] pwc: recv_control_msg error -71 req 04 val 1400 [ 331.655382][ T9891] pwc: recv_control_msg error -71 req 02 val 2000 [ 331.675375][ T9891] pwc: recv_control_msg error -71 req 02 val 2100 [ 331.696371][ T9891] pwc: recv_control_msg error -71 req 04 val 1500 [ 331.718281][ T9891] pwc: recv_control_msg error -71 req 02 val 2500 [ 331.735370][ T9891] pwc: recv_control_msg error -71 req 02 val 2400 [ 331.755432][ T9891] pwc: recv_control_msg error -71 req 02 val 2600 [ 331.775420][ T9891] pwc: recv_control_msg error -71 req 02 val 2900 [ 331.806779][ T9891] pwc: recv_control_msg error -71 req 02 val 2800 [ 331.840013][ T9891] pwc: recv_control_msg error -71 req 04 val 1100 [ 331.865361][ T9891] pwc: recv_control_msg error -71 req 04 val 1200 [ 331.873881][ T9891] pwc: Registered as video71. [ 331.892153][ T9891] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input5 [ 331.931718][ T9891] usb 3-1: USB disconnect, device number 7 [ 332.365417][ T9891] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 332.605392][ T9891] usb 3-1: Using ep0 maxpacket: 8 [ 332.725613][ T9891] usb 3-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 332.735319][ T9891] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.745102][ T9891] usb 3-1: config 0 descriptor?? [ 332.797848][ T9891] pwc: Philips PCA645VC USB webcam detected. [ 333.015388][ T9891] pwc: send_video_command error -71 [ 333.020915][ T9891] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 333.038331][ T9891] Philips webcam: probe of 3-1:0.0 failed with error -71 [ 333.059932][ T9891] usb 3-1: USB disconnect, device number 8 [ 333.335192][ C0] usb 2-1: yurex_control_callback - control failed: -2 [ 333.371338][ T4823] usb 2-1: USB disconnect, device number 80 18:08:07 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_open_dev$hidraw(&(0x7f00000002c0), 0x0, 0x10000) write$hidraw(r1, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:08:07 executing program 5: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) 18:08:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067726564000000001400020010"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:07 executing program 4: socket$inet(0x2, 0x80e, 0x0) 18:08:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000150001002cbd7000fddbdf250287244107"], 0x20}}, 0x0) [ 333.380049][ T4823] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 333.463934][T16000] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.465519][ T9891] usb 4-1: USB disconnect, device number 47 18:08:07 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "65c62e7e"}, 0x0, 0x0, @planes=0x0}) 18:08:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 18:08:07 executing program 4: syz_open_dev$dri(&(0x7f00000008c0), 0x0, 0x0) [ 333.755927][T15999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.801042][T16000] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:08:08 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003200), 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) syz_usbip_server_init(0x2) syz_open_dev$loop(0x0, 0x3, 0x0) 18:08:08 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0) 18:08:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067726564000000001400020010"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:08 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a0000000905"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 333.975259][ T4823] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 333.983310][T16023] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 333.989835][T16023] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 334.027718][T16027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.044061][T16023] vhci_hcd vhci_hcd.0: Device attached [ 334.060873][T16025] vhci_hcd: connection closed [ 334.061326][ T776] vhci_hcd: stop threads [ 334.073546][ T776] vhci_hcd: release socket [ 334.084360][ T776] vhci_hcd: disconnect device [ 334.285391][ T4823] usb 2-1: Using ep0 maxpacket: 8 [ 334.295220][ T22] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 334.415260][ T4823] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 334.435176][ T4823] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 334.444475][ T4823] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.457590][ T4823] usb 2-1: config 0 descriptor?? [ 334.502738][ T4823] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 334.676100][ T22] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 334.715169][ T22] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 334.746262][ T22] usb 4-1: config 21 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 334.773222][ T22] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 334.790281][ T22] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.856255][ T22] hub 4-1:21.0: bad descriptor, ignoring hub [ 334.870169][ T22] hub: probe of 4-1:21.0 failed with error -5 [ 334.902839][ T22] cdc_wdm: probe of 4-1:21.0 failed with error -22 [ 334.922945][ T9891] usb 2-1: USB disconnect, device number 81 [ 334.932760][ T9891] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 335.196473][ T4823] usb 4-1: USB disconnect, device number 48 18:08:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067726564000000001400020010"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:09 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETAW(r0, 0x5420, 0x0) 18:08:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') lseek(r0, 0x744, 0x0) 18:08:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x2e011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x46) getsockopt$bt_hci(r2, 0x0, 0x4, 0x0, &(0x7f0000000040)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 18:08:09 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) [ 335.463692][T16080] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 335.603973][T16094] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:08:09 executing program 4: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x5, 0x0, 0x0) sync() ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000200)) 18:08:09 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a0000000905"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:08:09 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002940)={&(0x7f0000002900)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002a40)={&(0x7f0000002a00)='./file0/file0\x00'}, 0x10) [ 335.774705][T16100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.785052][ T9891] usb 2-1: new high-speed USB device number 82 using dummy_hcd 18:08:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x6a, {0x2, 0x0, @rand_addr=0x64010102}, 'wlan0\x00'}) 18:08:10 executing program 2: clock_getres(0x0, &(0x7f0000000040)) syz_open_dev$audion(0x0, 0x0, 0x0) 18:08:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 336.035227][ T9891] usb 2-1: Using ep0 maxpacket: 8 [ 336.055096][ T3157] usb 4-1: new high-speed USB device number 49 using dummy_hcd 18:08:10 executing program 4: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x46680) [ 336.090543][T16119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, @in={0x2, 0x0, @local}], 0x2c) [ 336.155470][ T9891] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 336.202167][ T9891] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 336.285362][ T9891] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:08:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 336.336399][ T9891] usb 2-1: config 0 descriptor?? [ 336.378846][ T9891] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 18:08:10 executing program 5: add_key$fscrypt_v1(&(0x7f0000001740), 0x0, 0x0, 0x10000000, 0xfffffffffffffff8) [ 336.455168][ T3157] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 336.471574][T16140] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.485022][ T3157] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 336.494053][ T3157] usb 4-1: config 21 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 336.522978][ T3157] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 336.552875][ T3157] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.583458][ T9891] usb 2-1: USB disconnect, device number 82 [ 336.613371][ T9891] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 336.639422][ T3157] hub 4-1:21.0: bad descriptor, ignoring hub [ 336.659752][ T3157] hub: probe of 4-1:21.0 failed with error -5 [ 336.677963][ T3157] cdc_wdm: probe of 4-1:21.0 failed with error -22 [ 336.955321][ T22] usb 4-1: USB disconnect, device number 49 18:08:11 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x10000) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:08:11 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/61) 18:08:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{}, "2a54ae70cd7fd858", "1e5c7045209ea192d1a72ff09c05036a", "fc4c0495", "2dde546f5b7fdd9b"}, 0x28) 18:08:11 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a0000000905"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:08:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067726564000000001400020010000300"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:11 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x5b680b31043360b7) 18:08:11 executing program 4: pselect6(0xf1060000, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 18:08:11 executing program 2: socket(0x26, 0x5, 0x55) [ 337.487710][T16185] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:11 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x40603d07, 0x0) 18:08:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067726564000000001400020010000300"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:11 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x10000000) 18:08:11 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) [ 337.780755][T16207] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.855082][ T3157] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 337.885059][ T4016] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 338.106176][ T3157] usb 2-1: Using ep0 maxpacket: 8 [ 338.234981][ T3157] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 338.253147][ T3157] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 338.255738][ T4016] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 338.265772][ T3157] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.281996][ T4016] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 338.283913][ T3157] usb 2-1: config 0 descriptor?? [ 338.321798][ T4016] usb 4-1: config 21 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 338.333663][ T4016] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 338.348311][ T4016] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.351974][ T3157] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 338.436144][ T4016] hub 4-1:21.0: bad descriptor, ignoring hub [ 338.443176][ T4016] hub: probe of 4-1:21.0 failed with error -5 [ 338.456726][ T4016] cdc_wdm: probe of 4-1:21.0 failed with error -22 [ 338.614319][ T4016] usb 2-1: USB disconnect, device number 83 [ 338.624899][ C0] usb 2-1: yurex_control_callback - control failed: -71 [ 338.635807][ T4016] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 338.765201][ T9828] usb 4-1: USB disconnect, device number 50 18:08:13 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000001cc0)={&(0x7f0000001c00), 0xc, &(0x7f0000001c80)={0x0, 0x3315}}, 0x0) 18:08:13 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 18:08:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000440), 0x81, 0x2042) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x64, 0x0) 18:08:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067726564000000001400020010000300"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:13 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a00000009058103"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:08:13 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:08:13 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000180), 0x2, 0x0) socket$inet_udp(0x2, 0xa, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000100)='syz0\x00', 0x1ff) openat$cgroup_type(r1, &(0x7f00000001c0), 0x2, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x7, 0xff, 0x5, 0xd, 0x0, 0x70bd2a, 0x25dfdbfb, [@sadb_x_nat_t_type={0x1, 0x14, 0x6}, @sadb_x_filter={0x5, 0x1a, @in6=@remote, @in6=@private0, 0x25, 0x14, 0x4}, @sadb_ident={0x2, 0xa, 0x6, 0x0, 0x6}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e24}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d4}]}, 0x68}}, 0x800) [ 339.422165][T16257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:13 executing program 5: io_uring_setup(0x354a, &(0x7f00000008c0)={0x0, 0x10006f80, 0x8}) 18:08:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@empty, @empty}, 0xc) 18:08:13 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x8244}, {r1}], 0x2, 0x0) 18:08:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 339.569758][T16273] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 18:08:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x64}]}) [ 339.677111][ T9828] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 339.734898][ T3157] usb 2-1: new high-speed USB device number 84 using dummy_hcd 18:08:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x7fffffff, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x40305829, 0x0) [ 339.777008][T16289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.842348][T16291] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x19, 0xa, 0x3}, 0x14}}, 0x0) 18:08:14 executing program 5: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) [ 339.985831][ T3157] usb 2-1: Using ep0 maxpacket: 8 [ 340.043522][T16311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.046381][ T9828] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 340.078761][ T9828] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 340.092805][ T9828] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 340.107915][ T3157] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 340.135023][ T3157] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 340.164126][ T9828] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 340.188357][ T3157] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.205796][ T9828] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 340.231849][ T3157] usb 2-1: config 0 descriptor?? [ 340.253762][ T9828] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.290877][ T3157] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 340.311859][ T9828] hub 4-1:21.0: bad descriptor, ignoring hub [ 340.320036][ T9828] hub: probe of 4-1:21.0 failed with error -5 [ 340.346475][ T9828] cdc_wdm 4-1:21.0: cdc-wdm1: USB WDM device [ 340.493029][ T9828] usb 2-1: USB disconnect, device number 84 [ 340.536269][ T9828] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 340.740608][ T3157] usb 4-1: USB disconnect, device number 51 18:08:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 18:08:15 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:08:15 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080), 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0xdb) 18:08:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fallocate(r0, 0x59, 0x0, 0x5) 18:08:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:15 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a00000009058103"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 18:08:15 executing program 5: clone3(&(0x7f0000000300)={0x68282400, &(0x7f0000000100), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 341.321781][T16416] __nla_validate_parse: 1 callbacks suppressed [ 341.321800][T16416] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:15 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = gettid() r2 = fork() kcmp(r1, r2, 0x0, r0, 0xffffffffffffffff) [ 341.424738][T16424] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:15 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000004200)={&(0x7f0000004140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000041c0)={&(0x7f0000004180)={0x10}, 0x10}}, 0x0) [ 341.614965][ T3157] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 341.635760][ T9828] usb 2-1: new high-speed USB device number 85 using dummy_hcd 18:08:15 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = gettid() r2 = fork() kcmp(r1, r2, 0x0, r0, 0xffffffffffffffff) [ 341.729783][T16461] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:16 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000004200)={&(0x7f0000004140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000041c0)={&(0x7f0000004180)={0x10}, 0x10}}, 0x0) 18:08:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 341.884743][ T9828] usb 2-1: Using ep0 maxpacket: 8 [ 341.975519][ T3157] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 342.004948][ T9828] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 342.016860][ T3157] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 342.037828][ T9828] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 342.062911][ T3157] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 342.102799][ T9828] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.124604][ T3157] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 342.146051][ T9828] usb 2-1: config 0 descriptor?? [ 342.163641][ T3157] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 342.182665][ T3157] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.195951][ T9828] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 342.242607][T16497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.245682][ T3157] hub 4-1:21.0: bad descriptor, ignoring hub [ 342.259687][ T3157] hub: probe of 4-1:21.0 failed with error -5 [ 342.275150][ T3157] cdc_wdm 4-1:21.0: cdc-wdm1: USB WDM device [ 342.398795][ T9602] usb 2-1: USB disconnect, device number 85 [ 342.407223][ T9602] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 342.594905][ T3157] usb 4-1: USB disconnect, device number 52 18:08:17 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(r2, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:08:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xd, 0x0, &(0x7f0000000340)) 18:08:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:17 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001c40)={0xc0}, 0x10}}, 0x0) 18:08:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:17 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a00000009058103"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 343.190218][T16544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:17 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000007"]) 18:08:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="eabbcf9f", 0x4) 18:08:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:17 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001c40)={0x10}, 0x10}, 0x8}, 0x0) 18:08:17 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) [ 343.494711][ T9602] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 343.567410][T16568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.577163][ T4016] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 343.874716][ T4016] usb 2-1: Using ep0 maxpacket: 8 [ 343.895833][ T9602] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 343.924924][ T9602] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 343.933948][ T9602] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.964382][ T9602] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 343.974299][ T9602] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 343.994688][ T9602] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.024732][ T4016] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 344.044391][ T4016] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 344.053495][ T4016] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.085494][ T9602] hub 4-1:21.0: bad descriptor, ignoring hub [ 344.091602][ T9602] hub: probe of 4-1:21.0 failed with error -5 [ 344.106848][ T4016] usb 2-1: config 0 descriptor?? [ 344.135771][ T9602] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 344.167422][ T4016] yurex 2-1:0.0: USB YUREX device now attached to Yurex #1 [ 344.370804][ T4016] usb 2-1: USB disconnect, device number 86 [ 344.424661][ T9602] usb 4-1: USB disconnect, device number 53 [ 344.432893][ T4016] yurex 2-1:0.0: USB YUREX #1 now disconnected 18:08:19 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x6]) 18:08:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0xfffff801, {{0x2, 0x0, @private}}}, 0x88) 18:08:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:19 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) syz_open_dev$hidraw(0x0, 0x0, 0x10000) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:08:19 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a0000000905810300"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 345.206909][T16623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000100)) 18:08:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000800)={0x0, @in, 0x0, 0x0, 0x200}, 0x98) connect$inet(r2, &(0x7f00000006c0)={0x10, 0x2}, 0x10) 18:08:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:19 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x87000040) 18:08:19 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) [ 345.483734][T16644] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.494393][ T9725] usb 4-1: new high-speed USB device number 54 using dummy_hcd 18:08:19 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) [ 345.564455][ T9828] usb 2-1: new high-speed USB device number 87 using dummy_hcd 18:08:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0xc0189436, &(0x7f0000000300)) [ 345.781952][T16661] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000600)={0x53, 0x0, 0x21, 0x1, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000500)="435a712f8d6246cc6afee1a09cef4252aed8e769961b2a4c82052ff0fe7d5385da", 0x0, 0x3, 0x0, 0x0, 0x0}) [ 345.834440][ T9828] usb 2-1: Using ep0 maxpacket: 8 [ 345.875950][ T9725] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 345.904705][ T9725] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 345.913850][ T9725] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.965524][ C1] sd 0:0:1:0: [sg0] tag#7955 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 345.969687][ T9725] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 345.976046][ C1] sd 0:0:1:0: [sg0] tag#7955 CDB: Read TOC/PMA/ATIP [ 345.976074][ C1] sd 0:0:1:0: [sg0] tag#7955 CDB[00]: 43 5a 71 2f 8d 62 46 cc 6a fe e1 a0 9c ef 42 52 [ 345.976100][ C1] sd 0:0:1:0: [sg0] tag#7955 CDB[10]: ae d8 e7 69 96 1b 2a 4c 82 05 2f f0 fe 7d 53 85 [ 345.976125][ C1] sd 0:0:1:0: [sg0] tag#7955 CDB[20]: da [ 346.017843][ T9828] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 346.045848][ T9828] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 346.073762][ T9828] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.094866][ T9828] usb 2-1: config 0 descriptor?? [ 346.104582][ T9725] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 346.113645][ T9725] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.138037][ T9828] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 346.185647][ T9725] hub 4-1:21.0: bad descriptor, ignoring hub [ 346.191749][ T9725] hub: probe of 4-1:21.0 failed with error -5 [ 346.216186][ T9725] cdc_wdm 4-1:21.0: cdc-wdm1: USB WDM device [ 346.342808][ T9891] usb 2-1: USB disconnect, device number 87 [ 346.363846][ T9891] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 346.525934][ T9725] usb 4-1: USB disconnect, device number 54 18:08:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:21 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:21 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x159000, 0x0) 18:08:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000600)={0x53, 0x0, 0x21, 0x1, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000500)="435a712f8d6246cc6afee1a09cef4252aed8e769961b2a4c82052ff0fe7d5385da", 0x0, 0x3, 0x0, 0x0, 0x0}) 18:08:21 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) syz_open_dev$hidraw(0x0, 0x0, 0x10000) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:08:21 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a0000000905810300"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 347.179941][T16712] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.200563][ C1] sd 0:0:1:0: [sg0] tag#7956 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 347.211051][ C1] sd 0:0:1:0: [sg0] tag#7956 CDB: Read TOC/PMA/ATIP [ 347.217763][ C1] sd 0:0:1:0: [sg0] tag#7956 CDB[00]: 43 5a 71 2f 8d 62 46 cc 6a fe e1 a0 9c ef 42 52 [ 347.227399][ C1] sd 0:0:1:0: [sg0] tag#7956 CDB[10]: ae d8 e7 69 96 1b 2a 4c 82 05 2f f0 fe 7d 53 85 [ 347.237060][ C1] sd 0:0:1:0: [sg0] tag#7956 CDB[20]: da 18:08:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 18:08:21 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:21 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000), 0x72f, 0xe640) 18:08:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 347.484698][ T9725] usb 4-1: new high-speed USB device number 55 using dummy_hcd 18:08:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x0, @broadcast}, 0x3e, {0x2, 0x0, @broadcast}, 'vxcan1\x00'}) 18:08:21 executing program 4: clock_adjtime(0x0, &(0x7f0000000200)={0x9cbf}) 18:08:21 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) [ 347.547109][T16736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.574315][ T9828] usb 2-1: new high-speed USB device number 88 using dummy_hcd 18:08:21 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f0010", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:21 executing program 5: io_setup(0x2, &(0x7f0000000300)=0x0) io_pgetevents(r0, 0x6, 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x0, 0x0) [ 347.885879][T16753] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.885895][ T9725] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 347.905656][ T9828] usb 2-1: Using ep0 maxpacket: 8 [ 347.943010][T16759] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.963592][ T9725] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 347.997647][ T9725] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 348.035978][ T9725] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 348.046685][ T9828] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 348.068053][ T9828] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 348.083312][ T9725] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 348.100573][ T9828] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.115937][ T9725] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.133865][ T9828] usb 2-1: config 0 descriptor?? [ 348.195529][ T9725] hub 4-1:21.0: bad descriptor, ignoring hub [ 348.201640][ T9725] hub: probe of 4-1:21.0 failed with error -5 [ 348.214693][ T9828] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 348.237352][ T9725] cdc_wdm 4-1:21.0: cdc-wdm1: USB WDM device [ 348.415968][ T9725] usb 2-1: USB disconnect, device number 88 [ 348.429300][ T9725] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 348.584576][ T9828] usb 4-1: USB disconnect, device number 55 18:08:23 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) syz_open_dev$hidraw(0x0, 0x0, 0x10000) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="424e66304a2939b625d6328c138833f14cd5bfb42d14ec", 0x17) 18:08:23 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:23 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 18:08:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f0010", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:23 executing program 5: syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x141280) 18:08:23 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a0000000905810300"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 349.222730][T16803] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 18:08:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2, 0x0, &(0x7f0000000340)) [ 349.299994][T16810] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:23 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6}]}) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:08:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f0010", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 349.514075][ T9602] usb 4-1: new high-speed USB device number 56 using dummy_hcd 18:08:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) [ 349.565273][ T9891] usb 2-1: new high-speed USB device number 89 using dummy_hcd 18:08:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e20, @remote}, 0x10) [ 349.602299][ T37] audit: type=1326 audit(1620670103.720:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16820 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa0549 code=0x0 [ 349.638809][T16827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.730004][T16833] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.834056][ T9891] usb 2-1: Using ep0 maxpacket: 8 [ 349.884876][ T9602] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 349.910981][ T9602] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 349.934600][ T9602] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 349.946830][ T9602] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 349.958137][ T9891] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 349.969446][ T9602] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 349.980194][ T9891] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 349.991018][ T9602] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.999899][ T9891] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.021515][ T9891] usb 2-1: config 0 descriptor?? [ 350.049770][ T9602] hub 4-1:21.0: bad descriptor, ignoring hub [ 350.058490][ T9602] hub: probe of 4-1:21.0 failed with error -5 [ 350.077829][ T9891] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 350.101507][ T9602] cdc_wdm 4-1:21.0: cdc-wdm1: USB WDM device [ 350.281005][ T9602] usb 2-1: USB disconnect, device number 89 [ 350.335507][ T9602] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 350.374264][ T9725] usb 4-1: USB disconnect, device number 56 18:08:25 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x10000) write$hidraw(r2, 0x0, 0x0) 18:08:25 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {}, [{}], {}, [{0x8, 0x0, 0xee01}]}, 0x34, 0x0) 18:08:25 executing program 5: clone3(&(0x7f0000000300)={0x68282400, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:08:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00100000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 18:08:25 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 351.043262][T16877] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.118912][T16887] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 18:08:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x16}]}) 18:08:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00100000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 351.328238][ T9602] usb 4-1: new high-speed USB device number 57 using dummy_hcd 18:08:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 351.371836][ T37] audit: type=1326 audit(1620670105.490:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16914 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fc7549 code=0x0 [ 351.474027][ T8] usb 2-1: new high-speed USB device number 90 using dummy_hcd 18:08:25 executing program 4: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x1, 0x2) 18:08:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00100000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 351.714825][ T9602] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 351.723898][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 351.749456][ T9602] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 351.769379][ T9602] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.782396][ T9602] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 351.792684][ T9602] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.845079][ T9602] hub 4-1:21.0: bad descriptor, ignoring hub [ 351.851189][ T9602] hub: probe of 4-1:21.0 failed with error -5 [ 351.851962][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 351.893992][ T8] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 351.908872][ T9602] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 351.918191][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.966008][ T8] usb 2-1: config 0 descriptor?? [ 352.020822][ T8] yurex 2-1:0.0: USB YUREX device now attached to Yurex #1 [ 352.194911][ T9725] usb 4-1: USB disconnect, device number 57 [ 352.232427][ T9725] usb 2-1: USB disconnect, device number 90 [ 352.259406][ T9725] yurex 2-1:0.0: USB YUREX #1 now disconnected 18:08:27 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6c0000000109021b0001000000000904000001030300000905850b40"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='R', 0x1) syz_usb_disconnect(r0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x10000) write$hidraw(r2, 0x0, 0x0) 18:08:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 353.353980][ T22] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 353.603828][ T22] usb 2-1: Using ep0 maxpacket: 8 [ 353.724186][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 353.741016][ T22] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6c.5d [ 353.761655][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.783972][ T22] usb 2-1: config 0 descriptor?? [ 353.840592][ T22] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 354.109277][ T9725] usb 2-1: USB disconnect, device number 91 [ 354.113738][ C1] usb 2-1: yurex_control_callback - control failed: -71 [ 354.139868][ T9725] yurex 2-1:0.0: USB YUREX #0 now disconnected 18:08:29 executing program 5: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 18:08:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2b, 0x0, 0x0) 18:08:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00100000000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:29 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 18:08:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) 18:08:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c05, r1) [ 355.180860][T17039] __nla_validate_parse: 4 callbacks suppressed [ 355.180882][T17039] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) 18:08:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, 0xffffffffffffffff) 18:08:29 executing program 4: syz_io_uring_setup(0x5e96, &(0x7f0000000200)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) [ 355.273670][T17050] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r1) 18:08:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00100000000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) 18:08:29 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={0x0}, 0x1, 0x0, 0xc0}, 0x0) [ 355.474347][ T9891] usb 4-1: new high-speed USB device number 58 using dummy_hcd 18:08:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2201, &(0x7f0000000300)) 18:08:29 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {r1, r2+10000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140), 0x0) [ 355.580018][T17068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.669799][T17072] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.844396][ T9891] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 355.855312][ T9891] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 355.866207][ T9891] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 355.879443][ T9891] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 355.889614][ T9891] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.962466][ T9891] hub 4-1:21.0: bad descriptor, ignoring hub [ 355.968972][ T9891] hub: probe of 4-1:21.0 failed with error -5 [ 356.000315][ T9891] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 356.281147][ T4019] usb 4-1: USB disconnect, device number 58 18:08:30 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000090000402505a1a440050000000109025c00021500f800090400000102090000052406000105240000000d240f0300000000000042000006241a000000090581030002"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 18:08:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@ipv4={'\x00', '\xff\xff', @private}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0xe8) 18:08:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 18:08:30 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r0, &(0x7f0000000100)=""/4096, 0x1000) 18:08:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00100000000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @multicast1}}}, 0x108) [ 356.838464][T17108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.897764][T17108] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 18:08:31 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) write$FUSE_ATTR(r1, &(0x7f00000012c0)={0x78}, 0x78) 18:08:31 executing program 5: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 18:08:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2276, &(0x7f0000000300)) 18:08:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f0010000000000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) [ 357.153079][T17133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.253217][T17138] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.264933][ T9725] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 357.655434][ T9725] usb 4-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 357.673453][ T9725] usb 4-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 357.682490][ T9725] usb 4-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 357.696759][ T9725] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 5.40 [ 357.707402][ T9725] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.770912][ T9725] hub 4-1:21.0: bad descriptor, ignoring hub [ 357.788934][ T9725] hub: probe of 4-1:21.0 failed with error -5 [ 357.806783][ T9725] cdc_wdm 4-1:21.0: cdc-wdm0: USB WDM device [ 358.117411][ T9828] usb 4-1: USB disconnect, device number 59 18:08:32 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 18:08:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) 18:08:32 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080), 0x4, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r1, 0x208}, {r2, 0x4008}, {r0, 0x600}, {r0, 0x80}, {0xffffffffffffffff, 0x4002}, {}], 0x6, 0xdb) 18:08:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f0010000000000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="0892"], 0x4c}}, 0x0) 18:08:32 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000300)={0x5}) [ 358.724508][T17181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2, 0x0, &(0x7f0000000340)=0x7) 18:08:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000001b680)={'vcan0\x00'}) [ 358.833623][T17186] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0xc0481273, 0x0) 18:08:33 executing program 1: select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x5, 0x852, 0x0, 0xfffffffffffffff7, 0x8}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 18:08:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f0010000000000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 18:08:33 executing program 3: clone3(&(0x7f0000000500)={0x1100000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:08:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227b, &(0x7f0000000300)) 18:08:33 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='('], 0x28}}, 0x0) 18:08:33 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 18:08:33 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0xfffc]) 18:08:33 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x141c02, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080), 0x4, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x208}, {0xffffffffffffffff, 0x4008}, {r0, 0x600}, {r0, 0x80}, {0xffffffffffffffff, 0x4002}, {}], 0x6, 0xdb) 18:08:33 executing program 1: io_setup(0x7fffffff, &(0x7f0000000000)) 18:08:33 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 18:08:33 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf) 18:08:33 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[], 0x64, 0x0) 18:08:33 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="eabbcf9f5ea11d31f11e9c3d3541bfdecb6545e74cdc7833bcaaa05ffabf39b6d9246344fedd54f6d1", 0x29) 18:08:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fallocate(r0, 0x40, 0x0, 0x4b) 18:08:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) fdatasync(r1) 18:08:34 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x10000000) 18:08:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:08:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 18:08:34 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001c40)={0x10}, 0x33fe0}}, 0x0) 18:08:34 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0x2020) 18:08:34 executing program 4: add_key(&(0x7f0000001640)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0x0) 18:08:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x1274, 0x0) 18:08:34 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:08:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 18:08:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:08:34 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001c40)={0x10}, 0x10}}, 0x0) 18:08:34 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000001cc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x10}, 0x10}}, 0x0) 18:08:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) fdatasync(r0) 18:08:34 executing program 4: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)='\x00\x00\x00\x00\x00', 0xfffffffffffffffd) [ 360.462890][T17305] __nla_validate_parse: 6 callbacks suppressed [ 360.462911][T17305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 18:08:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 18:08:34 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$ptp(r0, &(0x7f0000000000)=""/236, 0xffffffffffffffab) 18:08:34 executing program 3: syz_io_uring_setup(0x5e96, &(0x7f0000000200), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 18:08:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:08:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 18:08:34 executing program 1: clone3(&(0x7f0000000300)={0x68282400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:08:34 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getresgid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) alarm(0xfffffffffffffff8) r3 = getpid() move_pages(r3, 0x1, &(0x7f0000000140)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000180)=[0xaa7], 0x0, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{0x3, r1, r2, 0xee01, 0x0, 0x100, 0x2}, 0x1, 0x6, 0x100, 0x7, 0x0, r3}) syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x8001, 0x1f, 0x0, 0x2}, {0x7ff, 0x4, 0x89, 0x4}]}) [ 360.834579][T17331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:35 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 18:08:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 18:08:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 18:08:35 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getresgid(&(0x7f0000000140), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) alarm(0xfffffffffffffff8) r3 = getpid() move_pages(r3, 0x1, &(0x7f0000000140)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000180)=[0xaa7], 0x0, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{0x3, r1, r2, 0xee01, 0x0, 0x100, 0x2}, 0x1, 0x6, 0x100, 0x7, 0x0, r3}) syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x8001, 0x1f, 0x0, 0x2}, {0x7ff, 0x4, 0x89, 0x4}]}) [ 361.174454][T17370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x8}]}) 18:08:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x48}}, 0x0) 18:08:35 executing program 4: clone3(&(0x7f0000000300)={0x68282400, &(0x7f0000000100), &(0x7f0000000140), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:08:35 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x345080, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 18:08:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 18:08:35 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect(r0, &(0x7f0000000040)=@un=@abs, 0x80) [ 361.785054][T17415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, 0x0, 0x0) 18:08:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8923, &(0x7f0000000000)={'vxcan0\x00'}) 18:08:38 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 18:08:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 18:08:38 executing program 4: remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x63f717b96beaa9e, 0x0, 0x0) [ 364.183600][T17483] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.191052][T17485] mmap: syz-executor.4 (17485) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:08:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7d, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x254, 0xffffffff, 0x0, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) 18:08:38 executing program 1: io_setup(0x8, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000180)) 18:08:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 18:08:38 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/38, 0x26}], 0x1, &(0x7f00000001c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 18:08:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) 18:08:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) [ 364.531196][T17509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:38 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 18:08:38 executing program 3: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x1261, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) creat(&(0x7f0000000180)='./file0/file0\x00', 0x5d) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 18:08:38 executing program 4: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)) 18:08:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x25, 0x0, 0x0) 18:08:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) 18:08:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x254, 0xffffffff, 0x0, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) 18:08:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2bc, 0xffffffff, 0x0, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@pkttype={{0x28}}, @common=@set={{0x40}}]}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x318) 18:08:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0xa}) [ 364.938059][T17530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:39 executing program 5: ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x4, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x1f, 0x393}]}) openat$ptmx(0xffffff9c, 0x0, 0xc00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000200)) 18:08:39 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) set_mempolicy(0x0, &(0x7f0000000000), 0x28c6) 18:08:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) [ 365.351899][T17554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.387806][ T37] audit: type=1326 audit(1620670119.511:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17546 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa0549 code=0x0 [ 365.478178][ T37] audit: type=1326 audit(1620670119.601:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17546 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa0549 code=0x0 18:08:39 executing program 3: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x1261, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) creat(&(0x7f0000000180)='./file0/file0\x00', 0x5d) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 18:08:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 18:08:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2b, 0x0, 0x0) 18:08:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x254, 0xffffffff, 0x0, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) 18:08:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x254, 0xffffffff, 0x0, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) [ 365.772526][T17573] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 18:08:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x254, 0xffffffff, 0x0, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) 18:08:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2bc, 0xffffffff, 0x0, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@pkttype={{0x28}}, @common=@set={{0x40}}]}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffd}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x318) 18:08:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)) 18:08:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) [ 366.174955][T17594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:40 executing program 3: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x1261, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) creat(&(0x7f0000000180)='./file0/file0\x00', 0x5d) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 18:08:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 18:08:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000060601020000000000000000050000070900030073797a300000000009000300e6ba9d42b1"], 0x44}}, 0x0) 18:08:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x4b3b, &(0x7f0000000040)) 18:08:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x5, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 18:08:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) [ 366.773429][T17613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x10, r0, 0xee01, 0x0) 18:08:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x254, 0xffffffff, 0x0, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) 18:08:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x4b52, &(0x7f0000000040)) 18:08:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004680)={0x77359400}) 18:08:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:41 executing program 1: move_pages(0x0, 0x2, &(0x7f00000003c0)=[&(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil], 0x0, 0x0, 0xe) [ 367.221051][T17637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:42 executing program 3: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x1261, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) creat(&(0x7f0000000180)='./file0/file0\x00', 0x5d) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 18:08:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x10000, 0x8, 0x6, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 18:08:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x560a, &(0x7f0000000040)) 18:08:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24}, {0x31}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0, 0xfffffe1b}], 0x1, 0x9, 0x0) 18:08:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x1}, 0x40) [ 367.977666][T17655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 367.989997][T17657] xt_CT: You must specify a L4 protocol and not use inversions on it 18:08:42 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 18:08:42 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x19, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) pipe(0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) fork() ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/23, 0x17}, 0x2) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0xa808) pipe(&(0x7f0000000180)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x5, &(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES32, @ANYRES32=r3, @ANYRES16, @ANYRES16, @ANYRESOCT, @ANYRES64, @ANYRES64, @ANYRES16, @ANYRES16=r1], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x6e, &(0x7f0000000300)=""/110, 0x41000, 0x6, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000500)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x3, 0x5, 0x20, 0xffffffff}, 0x10}, 0x74) write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 18:08:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x67, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x254, 0xffffffff, 0x0, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) 18:08:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x254, 0xffffffff, 0x0, 0x0, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1\x00', 'gretap0\x00'}, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) 18:08:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:42 executing program 5: clock_settime(0x0, &(0x7f0000000240)={0x77359400}) [ 368.369825][T17684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@mcast2}, 0x14) 18:08:43 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x1) 18:08:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') read$FUSE(r0, 0x0, 0x0) 18:08:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x2d00) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@statistic={{0x38}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 18:08:43 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d40000001000390e0000000000efff0000000000", @ANYRES32=0x0, @ANYBLOB="030000050000000008000a00", @ANYRES32, @ANYBLOB="ac00120008000100677265"], 0xd4}}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x2, &(0x7f0000000080)={0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0xec02) [ 369.167033][T17706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:43 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000640), 0x10) [ 369.219859][T17710] xt_CT: You must specify a L4 protocol and not use inversions on it 18:08:43 executing program 4: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0xe) 18:08:43 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETAW(r0, 0x5451, 0x0) [ 369.305984][T17712] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. [ 369.318983][T17710] xt_CT: You must specify a L4 protocol and not use inversions on it [ 369.369182][T17720] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 18:08:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:43 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000001500)) 18:08:43 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2b, 0x6, 0x0, {0x0, 0x0, 0x2, 0x0, '!/'}}, 0x2b) 18:08:43 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xe0000}, 0x20) 18:08:43 executing program 3: socketpair(0x18, 0x0, 0x80, &(0x7f0000000140)) 18:08:43 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000180)}) [ 369.605463][T17728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:43 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000013c0), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 18:08:43 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000240), 0x4, 0x201) write$FUSE_BMAP(r0, &(0x7f0000000280)={0x18}, 0x18) 18:08:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 18:08:43 executing program 3: socketpair(0x14, 0x0, 0x0, &(0x7f0000000340)) 18:08:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:43 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7315, &(0x7f0000000440), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 18:08:44 executing program 4: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000001a80)=[{}], 0x8) fork() 18:08:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000001180)) 18:08:44 executing program 5: socketpair(0x18, 0x0, 0x3, &(0x7f0000000180)) 18:08:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e008105e00f80ecdbc0b9f207c804a01e000000302e20000000a3030e000a0002000000da1b40d80589", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 18:08:44 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000001c0)={0x0, 0x0, "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", "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"}) 18:08:44 executing program 1: syz_io_uring_setup(0x7315, &(0x7f0000000440), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 18:08:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:44 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280), 0x81, 0x0) [ 370.280531][T17777] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 18:08:44 executing program 5: syz_open_procfs(0x0, &(0x7f0000000500)='net/rpc\x00') [ 370.354981][T17780] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 18:08:44 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@l={0x92, 0x0, 0xb0}) 18:08:44 executing program 3: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001280)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) socketpair(0x1e, 0x4, 0x0, &(0x7f0000001b00)) 18:08:44 executing program 1: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000004340), 0x3b) 18:08:44 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000001c0)=@s={0x5, @generic}) 18:08:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:44 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, 0x0) 18:08:44 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x100, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 18:08:44 executing program 3: getresgid(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x4e20, @private=0xa010100}, 0x10) 18:08:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x0, 0x0, 0x1, 0x1}, 0x10) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, &(0x7f0000000140)) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x40000, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x24000015) write$cgroup_freezer_state(r1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002c00)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) [ 370.778610][T17806] __nla_validate_parse: 2 callbacks suppressed [ 370.778631][T17806] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6628, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x400c00) [ 370.930773][T17819] RDS: rds_bind could not find a transport for ::ffff:10.1.1.0, load rds_tcp or rds_rdma? 18:08:45 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28}, 0x28) 18:08:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:08:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x0, 0x4, 0x1, 0x1, "99da7001cd4346168df5948c8ecde43932edce87f5336bf4a72f74362ba8d31c2bcae0912c02880c1ea840c28c"}, 0x3d) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000080)=0x7f, 0x4) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={0x2, 0x3}) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, &(0x7f0000000140)) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) accept4$tipc(r1, &(0x7f00000001c0)=@id, &(0x7f0000000200)=0x10, 0x800) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x209000, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000280)=0xc95, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000006c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@getqdisc={0x2c, 0x26, 0x100, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x10, 0xfff2}, {0x5, 0xfffd}, {0xffff, 0xffeb}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24044010}, 0x24000015) write$cgroup_freezer_state(r1, &(0x7f0000000700)='FROZEN\x00', 0x7) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002c00)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002cc0)={0xa, &(0x7f0000002c40)=[{0x3, 0x1a, 0x1, 0x80000000}, {0x7, 0xbb, 0xe, 0x7f}, {0x6, 0xb7, 0x9, 0x3}, {0xfff9, 0x0, 0xee, 0x4}, {0xffff, 0x80, 0xc0, 0x2}, {0x3, 0x33, 0x6, 0x3}, {0x100, 0x1f, 0x68, 0x80}, {0x1f, 0x3f, 0x7, 0x81}, {0x2, 0x1f, 0x4, 0xa9}, {0x3ff, 0x9, 0x5, 0x5}]}) 18:08:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x5385, 0x0) 18:08:45 executing program 3: syz_open_dev$mouse(&(0x7f00000013c0), 0x0, 0x0) 18:08:45 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) [ 371.163439][T17831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:45 executing program 5: clock_gettime(0x5, 0x0) 18:08:45 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000000c0)) 18:08:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:08:45 executing program 3: io_uring_setup(0x1db, &(0x7f0000000040)) syz_io_uring_setup(0x587c, &(0x7f00000000c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 18:08:45 executing program 2: syz_usb_connect$cdc_ncm(0x5, 0x7a, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x0, 0x40, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x1, 0xab9}, {0x6, 0x24, 0x1a, 0x0, 0x2}, [@obex={0x5}, @network_terminal={0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x3, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x5, 0x1f, 0x7}}}}}}}]}}, &(0x7f0000000cc0)={0x0, 0x0, 0x5, &(0x7f00000009c0)={0x5, 0xf, 0x5}, 0x4, [{0x0, 0x0}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x340a}}, {0x0, 0x0}, {0x0, 0x0}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:08:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2286, &(0x7f0000000000)) 18:08:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000002c00)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) [ 371.547012][T17856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:45 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:08:45 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x4e20, @private=0xa010100}, 0x10) 18:08:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:08:45 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, 0x0, &(0x7f0000000180)={0x0}) 18:08:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='4'], 0x34}}, 0x0) [ 371.792655][ T4019] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 371.831255][T17873] RDS: rds_bind could not find a transport for ::ffff:10.1.1.0, load rds_tcp or rds_rdma? 18:08:46 executing program 1: syz_usb_connect$cdc_ncm(0x5, 0x75, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x2, 0x1, 0x0, 0x40, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@network_terminal={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x1f}}}}}}}]}}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000ac0)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 371.902996][T17878] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:46 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000080)) 18:08:46 executing program 4: mq_open(&(0x7f0000000000)='$\x00', 0x0, 0x0, &(0x7f0000000080)) 18:08:46 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x7, 0x0) read$FUSE(r0, 0x0, 0x0) [ 372.042836][ T4019] usb 3-1: Using ep0 maxpacket: 8 [ 372.162967][ T4019] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.193070][ T4019] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 372.240932][ T4019] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 372.254925][ T4019] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 372.422932][ T22] usb 2-1: new high-speed USB device number 92 using dummy_hcd [ 372.502791][ T4019] usb 3-1: string descriptor 0 read error: -22 [ 372.509114][ T4019] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 372.520092][ T4019] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.672658][ T22] usb 2-1: Using ep0 maxpacket: 8 [ 372.812703][ T4019] cdc_ncm 3-1:1.0: bind() failure [ 372.822945][ T22] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 372.840779][ T4019] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 372.852496][ T22] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 372.862341][ T22] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 372.888105][ T4019] cdc_ncm 3-1:1.1: bind() failure [ 372.902321][ T4019] usb 3-1: USB disconnect, device number 9 [ 372.915195][ T22] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 372.931193][ T22] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 373.532806][ T22] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 373.541869][ T22] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.555126][ T22] usb 2-1: SerialNumber: syz [ 373.567389][ T4019] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 373.842649][ T4019] usb 3-1: Using ep0 maxpacket: 8 [ 373.853772][ T22] cdc_ncm 2-1:1.0: bind() failure [ 373.862327][ T22] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 373.881935][ T22] cdc_ncm 2-1:1.1: bind() failure [ 373.904743][ T22] usb 2-1: USB disconnect, device number 92 [ 373.983440][ T4019] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 373.995510][ T4019] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 374.005492][ T4019] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 374.015864][ T4019] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 374.272716][ T4019] usb 3-1: string descriptor 0 read error: -22 [ 374.279013][ T4019] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 374.289712][ T4019] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:08:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000500000014000180080003"], 0x28}}, 0x0) 18:08:48 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) 18:08:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 18:08:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') lseek(r0, 0x744, 0x0) 18:08:48 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x265, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000700)={0x24, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x22, 0x2, {[@local=@item_012={0x1, 0x2, 0x0, "ec"}]}}, 0x0}, 0x0) [ 374.532707][ T4019] cdc_ncm 3-1:1.0: bind() failure [ 374.551769][T17943] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.568254][ T4019] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 374.592818][ T9725] usb 2-1: new high-speed USB device number 93 using dummy_hcd [ 374.621343][ T4019] cdc_ncm 3-1:1.1: bind() failure 18:08:48 executing program 5: socketpair(0x22, 0x0, 0x6, &(0x7f0000005a40)) [ 374.640063][T17950] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 374.676161][ T4019] usb 3-1: USB disconnect, device number 10 18:08:48 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x108600, 0x4) 18:08:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x28, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) [ 374.892492][ T9725] usb 2-1: Using ep0 maxpacket: 8 [ 374.919500][T17970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.932653][ T4016] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 375.032850][ T9725] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 375.052507][ T9725] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 375.072514][ T9725] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 375.082283][ T9725] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 375.094785][ T9725] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 18:08:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0xe8c, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x25c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x284, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x254, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2d}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0x91c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x410, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x424, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x4}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 18:08:49 executing program 2: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000004280)) 18:08:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0xc, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0xfffffbff}) 18:08:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x24}, 0x1, 0x0, 0x2}, 0x0) 18:08:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x28, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) [ 375.182730][ T9725] usb 2-1: string descriptor 0 read error: -71 [ 375.190291][ T9725] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.230815][ T9725] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.244850][T17985] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:08:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 18:08:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r1, 0x321, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) 18:08:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0xc, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0xfffffbff}) [ 375.292744][ T4016] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 375.312616][ T9725] usb 2-1: can't set config #1, error -71 [ 375.343652][ T9725] usb 2-1: USB disconnect, device number 93 [ 375.350291][ T4016] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 375.409736][ T4016] usb 5-1: New USB device found, idVendor=05ac, idProduct=0265, bcdDevice= 0.40 [ 375.454537][ T4016] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.495458][ T4016] usb 5-1: config 0 descriptor?? [ 376.200467][ T9725] usb 5-1: USB disconnect, device number 11 [ 376.208730][ T9725] general protection fault, probably for non-canonical address 0xdffffc000000002b: 0000 [#1] PREEMPT SMP KASAN [ 376.220491][ T9725] KASAN: null-ptr-deref in range [0x0000000000000158-0x000000000000015f] [ 376.228907][ T9725] CPU: 0 PID: 9725 Comm: kworker/0:5 Not tainted 5.13.0-rc1-syzkaller #0 [ 376.237323][ T9725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.247714][ T9725] Workqueue: usb_hub_wq hub_event [ 376.252927][ T9725] RIP: 0010:timer_is_static_object+0x20/0x90 [ 376.258925][ T9725] Code: 84 00 00 00 00 00 0f 1f 40 00 41 54 53 48 89 fb e8 a5 1a 11 00 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 4f 45 31 e4 48 83 7b 08 00 74 0c e8 7b 1a 11 00 44 [ 376.278533][ T9725] RSP: 0018:ffffc90009c3f330 EFLAGS: 00010006 [ 376.284587][ T9725] RAX: dffffc0000000000 RBX: 0000000000000150 RCX: ffffc900169b3000 [ 376.292685][ T9725] RDX: 000000000000002b RSI: ffffffff8163b83b RDI: 0000000000000158 [ 376.300638][ T9725] RBP: 0000000000000015 R08: 0000000000000000 R09: ffffffff908f916b [ 376.308593][ T9725] R10: fffffbfff211f22d R11: 0000000000000000 R12: dffffc0000000000 [ 376.316565][ T9725] R13: ffffffff896d9920 R14: 0000000000000150 R15: 1ffff92001387e6b [ 376.324520][ T9725] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 376.333435][ T9725] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 376.340012][ T9725] CR2: 000000002c626000 CR3: 0000000016f6a000 CR4: 00000000001506f0 [ 376.347968][ T9725] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 376.355934][ T9725] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 376.363994][ T9725] Call Trace: [ 376.367255][ T9725] debug_object_assert_init+0x1df/0x2e0 [ 376.372791][ T9725] ? debug_object_free+0x350/0x350 [ 376.377886][ T9725] ? __lock_acquire+0x16a7/0x5230 [ 376.382902][ T9725] del_timer+0x6d/0x110 [ 376.387076][ T9725] ? detach_if_pending+0x470/0x470 [ 376.392173][ T9725] ? try_to_grab_pending+0xbd/0xd0 [ 376.397269][ T9725] ? lockdep_hardirqs_off+0x90/0xd0 [ 376.402472][ T9725] try_to_grab_pending+0x6d/0xd0 [ 376.407437][ T9725] __cancel_work_timer+0xa6/0x570 [ 376.412448][ T9725] ? try_to_grab_pending+0xd0/0xd0 [ 376.417561][ T9725] ? mark_held_locks+0x9f/0xe0 [ 376.422315][ T9725] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 376.428139][ T9725] ? lockdep_hardirqs_on+0x79/0x100 [ 376.433325][ T9725] magicmouse_remove+0x3a/0x50 [ 376.438190][ T9725] hid_device_remove+0xed/0x240 [ 376.443030][ T9725] ? magicmouse_raw_event+0x1020/0x1020 [ 376.448582][ T9725] ? hid_register_report+0x3b0/0x3b0 [ 376.453875][ T9725] __device_release_driver+0x3bd/0x6f0 [ 376.459320][ T9725] device_release_driver+0x26/0x40 [ 376.464418][ T9725] bus_remove_device+0x2eb/0x5a0 [ 376.469340][ T9725] device_del+0x502/0xd40 [ 376.473744][ T9725] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 376.480054][ T9725] ? mark_held_locks+0x9f/0xe0 [ 376.484804][ T9725] ? rwlock_bug.part.0+0x90/0x90 [ 376.489725][ T9725] hid_destroy_device+0xe1/0x150 [ 376.494680][ T9725] usbhid_disconnect+0x9f/0xe0 [ 376.499434][ T9725] usb_unbind_interface+0x1d8/0x8d0 [ 376.504617][ T9725] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 376.510352][ T9725] ? kernfs_remove_by_name_ns+0x62/0xb0 [ 376.515879][ T9725] ? usb_unbind_device+0x1a0/0x1a0 [ 376.520971][ T9725] __device_release_driver+0x3bd/0x6f0 [ 376.526413][ T9725] device_release_driver+0x26/0x40 [ 376.531506][ T9725] bus_remove_device+0x2eb/0x5a0 [ 376.536420][ T9725] device_del+0x502/0xd40 [ 376.540733][ T9725] ? __device_links_queue_sync_state+0x3f0/0x3f0 [ 376.547062][ T9725] ? kobject_put+0x1f3/0x540 [ 376.551639][ T9725] usb_disable_device+0x35b/0x7b0 [ 376.556665][ T9725] usb_disconnect.cold+0x27d/0x791 [ 376.561764][ T9725] hub_event+0x1c9c/0x4330 [ 376.566177][ T9725] ? hub_port_debounce+0x3c0/0x3c0 [ 376.571271][ T9725] ? lock_release+0x720/0x720 [ 376.575949][ T9725] ? lock_downgrade+0x6e0/0x6e0 [ 376.580784][ T9725] process_one_work+0x98d/0x1600 [ 376.585706][ T9725] ? pwq_dec_nr_in_flight+0x320/0x320 [ 376.591061][ T9725] ? rwlock_bug.part.0+0x90/0x90 [ 376.595979][ T9725] ? _raw_spin_lock_irq+0x41/0x50 [ 376.600991][ T9725] worker_thread+0x64c/0x1120 [ 376.605655][ T9725] ? __kthread_parkme+0x13f/0x1e0 [ 376.610666][ T9725] ? process_one_work+0x1600/0x1600 [ 376.615910][ T9725] kthread+0x3b1/0x4a0 [ 376.619963][ T9725] ? __kthread_bind_mask+0xc0/0xc0 [ 376.625081][ T9725] ret_from_fork+0x1f/0x30 [ 376.629489][ T9725] Modules linked in: [ 376.633369][ T9725] ---[ end trace 78ac067b1c60b6ca ]--- [ 376.638801][ T9725] RIP: 0010:timer_is_static_object+0x20/0x90 [ 376.644764][ T9725] Code: 84 00 00 00 00 00 0f 1f 40 00 41 54 53 48 89 fb e8 a5 1a 11 00 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 4f 45 31 e4 48 83 7b 08 00 74 0c e8 7b 1a 11 00 44 [ 376.664361][ T9725] RSP: 0018:ffffc90009c3f330 EFLAGS: 00010006 [ 376.670420][ T9725] RAX: dffffc0000000000 RBX: 0000000000000150 RCX: ffffc900169b3000 [ 376.678385][ T9725] RDX: 000000000000002b RSI: ffffffff8163b83b RDI: 0000000000000158 [ 376.686341][ T9725] RBP: 0000000000000015 R08: 0000000000000000 R09: ffffffff908f916b [ 376.694294][ T9725] R10: fffffbfff211f22d R11: 0000000000000000 R12: dffffc0000000000 [ 376.702255][ T9725] R13: ffffffff896d9920 R14: 0000000000000150 R15: 1ffff92001387e6b [ 376.710225][ T9725] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 376.719149][ T9725] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 376.725715][ T9725] CR2: 000000002c626000 CR3: 0000000016f6a000 CR4: 00000000001506f0 [ 376.733682][ T9725] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 376.741673][ T9725] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 376.749625][ T9725] Kernel panic - not syncing: Fatal exception [ 376.756304][ T9725] Kernel Offset: disabled [ 376.760622][ T9725] Rebooting in 86400 seconds..