open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:13:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000200)={0x800, "ed678a9f7770dd2b3bd5d50d71b09a93b5f4c4b14c5d485ea44084a45dff33ab", 0x1, 0x4, 0x0, 0x400, 0x4}) r6 = dup2(r3, r4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x4, 0x8000}, 0xc) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$sock_buf(r6, 0x1, 0x3d, &(0x7f0000000040)=""/195, &(0x7f0000000140)=0xc3) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @local, 'bond_slave_1\x00'}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:13:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x430, 0x128, 0x0, 0x2c8, 0x1f8, 0x0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x5, &(0x7f0000000040), {[{{@ip={@dev={0xac, 0x14, 0x14, 0xf}, @rand_addr=0xfffffffc, 0x0, 0xff, 'veth1_to_bond\x00', 'syz_tun\x00', {0xff}, {0xff}, 0xc, 0x2, 0x1}, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x1, 0x1, 0x0, 0x1}}, @common=@unspec=@mac={0x30, 'mac\x00', 0x0, {@remote}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x37, @broadcast, @local, @gre_key=0x7, @gre_key=0x80}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x4, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @icmp_id=0x64, @port=0x4e21}}}}, {{@ip={@broadcast, @multicast2, 0xffffffff, 0xffffffff, 'bond_slave_1\x00', 'bridge_slave_1\x00', {0xa01cce0b94baf642}, {0xff}, 0x0, 0x2, 0x40}, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x5, @broadcast, @remote, @icmp_id=0x65, @gre_key=0x26a3}}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, 0xffffff00, 0x0, 'gretap0\x00', 'team_slave_0\x00', {0xff}, {}, 0x11, 0x2, 0x20}, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x8, @broadcast, @loopback, @port=0x4e24, @icmp_id=0x68}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 07:13:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)}}], 0x1, 0x0) 07:13:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:13:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)}}], 0x1, 0x0) 07:13:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x96, "9e18439b114bab17ec92edd85850b2a04ac08fe180090c7fe69dea0a839ff85536effbb8084f317b638aea88c6438fea6e833f329edf23815fd29656ce645d7199bd18d48cd6c2ed9bd66a71341543e72f1768c531839335a3d9fb25d30fda7561fdaeb4e682f6077bf978882d46c5ec1d9eaf4e59c7b817eed95295a5ca956823de8e720c92ca5fdfb9849ffc9e6769e9cd6ed5d9d4"}, &(0x7f0000000100)=0x9e) r6 = syz_usb_connect(0x4, 0x1439, &(0x7f0000001700)={{0x12, 0x1, 0x301, 0x1c, 0xe8, 0xc4, 0x40, 0x83a, 0xa701, 0x742d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1427, 0x1, 0x40, 0xad, 0x50, 0x0, [{{0x9, 0x4, 0xf0, 0x9, 0xd, 0x55, 0x33, 0x1d, 0x2, [@hid_hid={0x9, 0x21, 0x6, 0x8, 0x1, {0x22, 0x14e}}], [{{0x9, 0x5, 0x7, 0x0, 0x1fe, 0x8, 0x5, 0x1f, [@generic={0x16, 0x8, "b3c59d8641b00b8896ccd5893fd1ac280e39f12a"}, @generic={0xdc, 0x1, "94a0ce4c009a4772b5c607f07b64ffbc8887195acf4c9884f2dfd77e7cd48df1fac5f171f4dea342043cad76678ddd91e565b56a443e31ebdaa2d013de3644620b850f090f76fd76ea5bf87174bfa217693a135bf93513354dba9f4d82c68aa51c4dafc7d3d1c0143e24dc400a5b4839bd746bc7ce57f9ca29a9a72908160fcd03123cca8db0d87208554c76eb49ceced56fcc1cd331a5211ed49c2265cde37ad0e3ace3d1f30b7a40166a27eada75297e45359e6423136de846988ce725bda5f36a9bb0d1826cc43be1c02e3b5784c6ddb1459206e1a4d19052"}]}}, {{0x9, 0x5, 0x8, 0x3, 0x21e, 0x80, 0x5, 0x7f}}, {{0x9, 0x5, 0xa, 0xa480629eca4768c7, 0x386, 0x0, 0x1, 0x4b, [@generic={0x6f, 0x31, "2f946ca382c1a701757697c0709e3da5dcdd03e1b6fb92b6dcf837f66f5d9af1e49c072f48b58bd3f80603daef4db23d017393f9fec4b9794567f4b4f240f68cbc732d908ce19aab2b390b9b9a177cde3a4b9d3e43f529810c0b5772207abd50aa0ea1c97dcdd9031e0926b7cb"}]}}, {{0x9, 0x5, 0x2, 0xa, 0xbc, 0x5, 0x6, 0x81, [@generic={0x2, 0x23}, @generic={0x7f, 0xc2b3f4a0110a661f, "1183b6c7b40f4e776a0217a13bda444ccfaf0b40248e3c62ae25d5557b5599bb087ec3209f1fd13f6906859f31cc6f030e48fefdfe02261a14a9df07f68e9c2ce572e1f3419b74a8c28816174f88666fbcd74bb3e7288a1707464174f1f0ab593b55921e65313ad0c02ff4cb0f85fecd674d43c311f091c97f3d3c43c2"}]}}, {{0x9, 0x5, 0xf, 0x0, 0xd9, 0x1, 0x1, 0x1, [@generic={0x72, 0x21, "7bc80fe78cc0c6147fc17229a80e988d94dd6d502e2a41804831d7f87398340405df73baef4dd2b45770aa17fd406b19d77b6003292ec27b2361b13fb72ab7b20162a9e881f0085b13058b01bf868c995b3dbc61165d5d69d02cf4e88aaf3d926dc4690cebecf96e999d67d5a965454b"}]}}, {{0x9, 0x5, 0xa, 0xa7bc477312ca0a94, 0x3b4, 0x8, 0x1}}, {{0x9, 0x5, 0x7, 0x4, 0x334, 0x69, 0x8, 0x3}}, {{0x9, 0x5, 0xf, 0x3, 0x2f5, 0x20, 0x4, 0x59, [@generic={0x7f, 0x14, "d61485df4bd26a6ba435fd8a7c707e1f180a6a11c83bd26597373a2bb1732271df0a127b8bd36d7f64e6d805660c57dddf2e037bc31ffc01e8f8a4542f4287bc8036e8c1687e36ca39b94b5410e13c13ff0dcf306a08929ef7c310c21e95883f2a69b01ad72fb8cc147cd397232d87359da718346b1df8a98e1e1c1611"}]}}, {{0x9, 0x5, 0xb, 0x8, 0x37a, 0x4, 0x0, 0x4}}, {{0x9, 0x5, 0x0, 0x8, 0x1db, 0x20, 0x0, 0x6, [@generic={0x39, 0x30, "3279d5626e4272a4fa9fc6a6e4d2519d44bb7557342ad3aac89b06952d47a890c6ca5bc5de889f928bf18a88e3859fa6b28ad7af9a40da"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x3b2, 0x80, 0x3, 0x0, [@generic={0x1002, 0x22, "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"}]}}, {{0x9, 0x5, 0x14fa0fae902cffd8, 0x0, 0x1b5, 0x61, 0x2, 0x0, [@generic={0x40, 0x22, "2318f60c645d775ee1915f959c056f814ce27f6d0c9d28f8260c3c9341e0dfb0288bd60a7fb4ebb33124aa0d83ee82a067f885a0e9aa0f84251bf2239285"}, @generic={0x49, 0x8, "3436c3687a939f1ebeb926fed9db7256c1487a0fac40473dfccef13653ac992e85dc10e007d7bfb3d55c22cf8d20ef1710832111c141b86feeefa31fa9f46facbfeeb0a4912ce0"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x338, 0xff, 0x5, 0x3}}]}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x403, 0x4, 0x8, 0x3f, 0x8, 0x2d}, 0xc, &(0x7f0000000180)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x9, 0xd, 0xc02}]}, 0x2, [{0x8c, &(0x7f00000001c0)=@string={0x8c, 0x3, "ae8d1aefb77dee4cf7e2fcf4df401b75e48acdf12ee6dc986f102f58ef95cdf14b0abe7d21297b6ae7b4d99a59918d19efbd6ea91525e2fb0b8b5774b11dc34818f20a1a80ad3d44447db5e6176a705886c3c84bcd4ceec8f73d92570615724b337826623cb96751120322888aafb67bdf6a01e9fdbdb8f858e93b0e54b93cc3fa9f31edc2c43bb1272f"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x420}}]}) syz_usb_control_io(r6, &(0x7f00000004c0)={0x2c, &(0x7f0000000300)={0x80, 0x24, 0x28, {0x28, 0x21, "4588b2f22c5c3adc3b3f24fbdb6ba1a153f01be0c04caf7014bc46f7b70c5cc5063da5eddefe"}}, &(0x7f0000000340)={0x0, 0x3, 0x3f, @string={0x3f, 0x3, "771939ab37cf5f9f72906ffe621acc2895eb2e245aae2be908533b23907e579fba5a83e44728fd3679b62056c8c479d8e828ea73d04e1cc8d6d09d6457"}}, &(0x7f00000003c0)={0x0, 0xf, 0x72, {0x5, 0xf, 0x72, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x156f098ece79b418, 0x0, 0x4, 0x8}, @wireless={0xb, 0x10, 0x1, 0xc, 0x45, 0x80, 0xff, 0x7, 0x8}, @generic={0x58, 0x10, 0xa, "8e894f922825c22c2d7f278cd997c7886254caa184c48a34df748ea54403673bd84151eaeab5d4b0efdda2666c2a90f42134499a88dbfd46ea56a44ac1f17cc840a5657f1cccdb582b776920f99ae1c3b75f833992"}]}}, &(0x7f0000000440)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x80, 0x8, 0x9, 'z5L%', "76c03122"}}, &(0x7f0000000480)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x0, 0x7, 0x66, 0x5, 0x1, 0x6}}}, &(0x7f0000000a80)={0xac, &(0x7f0000000500)={0x40, 0x8, 0x1d, "4fb4e0f7436a0d60d7fd5c68b741277f075c94a34fe5c7fd277c7d503d"}, &(0x7f0000000540)={0x0, 0xa, 0x1}, &(0x7f0000000580)={0x0, 0x8, 0x1, 0x5}, &(0x7f00000005c0)={0x20, 0x81, 0x2, "0d87"}, &(0x7f0000000640)={0x20, 0x82, 0x1, "fd"}, &(0x7f0000000680)={0x20, 0x83, 0x1, 'u'}, &(0x7f00000006c0)={0x20, 0x84, 0x3, "a319cd"}, &(0x7f0000000700)={0x20, 0x85, 0x3, 'Y(d'}, &(0x7f0000000740)={0x20, 0x0, 0x4, {0x5, 0x604c6acf2d5cfd}}, &(0x7f0000000780)={0x20, 0x0, 0x8, {0x20, 0x4, [0xf0]}}, &(0x7f00000007c0)={0x40, 0x7, 0x2, 0x8ff}, &(0x7f0000000800)={0x40, 0x9, 0x1, 0x2}, &(0x7f0000000840)={0x40, 0xb, 0x2, "2c94"}, &(0x7f0000000880)={0x40, 0xf, 0x2, 0x6}, &(0x7f00000008c0)={0x40, 0x13, 0x6, @random="28673f9e95f5"}, &(0x7f0000000900)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000940)={0x40, 0x19, 0x2, "b7ac"}, &(0x7f0000000980)={0x40, 0x1a, 0x2, 0x800}, &(0x7f00000009c0)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000a00)={0x40, 0x1e, 0x1, 0x3f}, &(0x7f0000000a40)={0x40, 0x21, 0x1}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:13:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000080)=0x5) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)}}], 0x1, 0x0) 07:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{0x0}], 0x1}}], 0x1, 0x0) [ 654.391995][T11782] usb 4-1: new high-speed USB device number 12 using dummy_hcd 07:13:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x430, 0x128, 0x0, 0x2c8, 0x1f8, 0x0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x5, &(0x7f0000000040), {[{{@ip={@dev={0xac, 0x14, 0x14, 0xf}, @rand_addr=0xfffffffc, 0x0, 0xff, 'veth1_to_bond\x00', 'syz_tun\x00', {0xff}, {0xff}, 0xc, 0x2, 0x1}, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x1, 0x1, 0x0, 0x1}}, @common=@unspec=@mac={0x30, 'mac\x00', 0x0, {@remote}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x37, @broadcast, @local, @gre_key=0x7, @gre_key=0x80}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x4, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @icmp_id=0x64, @port=0x4e21}}}}, {{@ip={@broadcast, @multicast2, 0xffffffff, 0xffffffff, 'bond_slave_1\x00', 'bridge_slave_1\x00', {0xa01cce0b94baf642}, {0xff}, 0x0, 0x2, 0x40}, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x5, @broadcast, @remote, @icmp_id=0x65, @gre_key=0x26a3}}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, 0xffffff00, 0x0, 'gretap0\x00', 'team_slave_0\x00', {0xff}, {}, 0x11, 0x2, 0x20}, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x8, @broadcast, @loopback, @port=0x4e24, @icmp_id=0x68}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 07:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{0x0}], 0x1}}], 0x1, 0x0) 07:13:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000200)={0x800, "ed678a9f7770dd2b3bd5d50d71b09a93b5f4c4b14c5d485ea44084a45dff33ab", 0x1, 0x4, 0x0, 0x400, 0x4}) r6 = dup2(r3, r4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x4, 0x8000}, 0xc) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$sock_buf(r6, 0x1, 0x3d, &(0x7f0000000040)=""/195, &(0x7f0000000140)=0xc3) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @local, 'bond_slave_1\x00'}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:13:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000000000001f0001000000000000145797e4d2c2ee8f000000000000000000000000000000000000000000000000000100"]) ioctl$SIOCGETLINKNAME(r8, 0x89e0, &(0x7f0000000080)={0x1, 0x1}) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='\x01\x00\x00\x00\x82\x97\r\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$sock_inet6_tcp_SIOCATMARK(r13, 0x8905, &(0x7f0000000100)) [ 654.912473][T11782] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 654.920640][T11782] usb 4-1: can't read configurations, error -22 07:13:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{0x0}], 0x1}}], 0x1, 0x0) 07:13:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() r4 = getpid() r5 = syz_open_procfs(r4, 0x0) read$hidraw(r5, 0x0, 0x0) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r6, 0x40086424, &(0x7f0000002880)={r7, 0x3}) ioctl$DRM_IOCTL_UNLOCK(r5, 0x4008642b, &(0x7f0000000180)={r7}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000080)={r7, 0x1}) r8 = getpid() tkill(r8, 0x1000000000013) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f0000001700)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x4b) r15 = socket$alg(0x26, 0x5, 0x0) fstat(r15, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000500)={0x53, 0xfffffffffffffffc, 0x1052, 0x40, @scatter={0x1, 0x0, &(0x7f0000000140)=[{&(0x7f0000000640)=""/4096, 0xffffffffffffff25}]}, &(0x7f0000002b80)="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", &(0x7f0000002680)=""/175, 0x6, 0x8027, 0xffffffffffffffff, &(0x7f00000001c0)}) setresgid(0xffffffffffffffff, r16, r17) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={r8, r14, r16}, 0xc) r18 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000002640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f00000028c0)={0x28c, r18, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x38}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x1a8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4420dd3d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x74c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7960}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5892}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb9f6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd86e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4b}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r19 = fcntl$dupfd(r3, 0x0, r2) r20 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r21 = socket$nl_generic(0x10, 0x3, 0x10) r22 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000140)={0x18, r22, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MON_GET(r20, &(0x7f0000000340)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x120}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000003d2005175920225ccde72ff937d0f462a90efee28eef6aa31476ac1d6310076314d434afd1ccf68e5fcad5a05e3d", @ANYRES16=r22, @ANYBLOB="000427bd7000fddbdf25120000003400090008000200080000000800020007000000080002000100000008000200810a000008000100620500000800020007000000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x66022d94b922184c) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:13:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000000200)={0x800, "ed678a9f7770dd2b3bd5d50d71b09a93b5f4c4b14c5d485ea44084a45dff33ab", 0x1, 0x4, 0x0, 0x400, 0x4}) r6 = dup2(r3, r4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180)={0x4, 0x8000}, 0xc) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$sock_buf(r6, 0x1, 0x3d, &(0x7f0000000040)=""/195, &(0x7f0000000140)=0xc3) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @local, 'bond_slave_1\x00'}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 655.164048][T11782] usb 4-1: new high-speed USB device number 13 using dummy_hcd 07:13:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)}], 0x1}}], 0x1, 0x0) [ 655.692288][T11782] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 655.700506][T11782] usb 4-1: can't read configurations, error -22 [ 655.727001][T11782] usb usb4-port1: attempt power cycle [ 656.452075][T11782] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 656.942192][T11782] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 656.950545][T11782] usb 4-1: can't read configurations, error -22 [ 657.102100][T11782] usb 4-1: new high-speed USB device number 15 using dummy_hcd 07:13:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ptrace(0x4208, 0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x608800, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0xd5, 0x3f, 0xbf}) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:13:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r8, 0x40505330, &(0x7f0000000100)={{0x1f, 0x1}, {0x8, 0x4}, 0x0, 0x2, 0x2}) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:13:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)}], 0x1}}], 0x1, 0x0) 07:13:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:13:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) write$tun(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="070100100900000086d603e923d4020687d821c854e778007d596ccfcd91250ac161ff055f2e3e8c942424ae4da8d36d9d5eb1f84db5ff4fc4791516ca09793774a8d08bf416f6a63a9bc37bd7e2dfd89c395faf3c650a6831a21d49eccff07485b9bd3b3ceca12fb9426126e51502b7c6c5ba03a70b7b20bf4fa4c28bd6f8797e27e1e1c4288f8695837d42f9af9c85f7a8651d8204962e6d4575e383c89314adfbce3af899"], 0xa6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$NBD_DO_IT(r10, 0xab03) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r14 = epoll_create1(0x0) r15 = dup2(r13, r14) ioctl$KVM_SET_CPUID(r15, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(r15, 0x54a1) sendmmsg(r5, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:13:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)}], 0x1}}], 0x1, 0x0) 07:13:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x9) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)="00de", 0x2}], 0x1}}], 0x1, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$DRM_IOCTL_SG_ALLOC(r8, 0xc0106438, &(0x7f00000000c0)={0x5}) 07:13:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) write$tun(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="070100100900000086d603e923d4020687d821c854e778007d596ccfcd91250ac161ff055f2e3e8c942424ae4da8d36d9d5eb1f84db5ff4fc4791516ca09793774a8d08bf416f6a63a9bc37bd7e2dfd89c395faf3c650a6831a21d49eccff07485b9bd3b3ceca12fb9426126e51502b7c6c5ba03a70b7b20bf4fa4c28bd6f8797e27e1e1c4288f8695837d42f9af9c85f7a8651d8204962e6d4575e383c89314adfbce3af899"], 0xa6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$NBD_DO_IT(r10, 0xab03) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r14 = epoll_create1(0x0) r15 = dup2(r13, r14) ioctl$KVM_SET_CPUID(r15, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(r15, 0x54a1) sendmmsg(r5, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:13:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:13:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'veth1_to_hsr\x00', 0x200}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:13:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20204, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:13:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406ef61f42389b26da8aacc98be2726ce33e1dc6e8232a9c5d088893fb3f1ed052220"]) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x10001}, 0x8) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:13:59 executing program 5 (fault-call:8 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:13:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200000, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:13:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) write$tun(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="070100100900000086d603e923d4020687d821c854e778007d596ccfcd91250ac161ff055f2e3e8c942424ae4da8d36d9d5eb1f84db5ff4fc4791516ca09793774a8d08bf416f6a63a9bc37bd7e2dfd89c395faf3c650a6831a21d49eccff07485b9bd3b3ceca12fb9426126e51502b7c6c5ba03a70b7b20bf4fa4c28bd6f8797e27e1e1c4288f8695837d42f9af9c85f7a8651d8204962e6d4575e383c89314adfbce3af899"], 0xa6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$NBD_DO_IT(r10, 0xab03) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r14 = epoll_create1(0x0) r15 = dup2(r13, r14) ioctl$KVM_SET_CPUID(r15, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(r15, 0x54a1) sendmmsg(r5, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 658.703702][ T1817] FAULT_INJECTION: forcing a failure. [ 658.703702][ T1817] name failslab, interval 1, probability 0, space 0, times 0 [ 658.717343][ T1817] CPU: 1 PID: 1817 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 658.725331][ T1817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 658.735428][ T1817] Call Trace: [ 658.738784][ T1817] dump_stack+0x191/0x1f0 [ 658.743180][ T1817] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 658.749144][ T1817] should_fail+0xa3f/0xa50 [ 658.753614][ T1817] __should_failslab+0x264/0x280 [ 658.758605][ T1817] should_failslab+0x29/0x70 [ 658.763228][ T1817] kmem_cache_alloc_node+0x103/0xe70 [ 658.768553][ T1817] ? __alloc_skb+0x215/0xa10 [ 658.773359][ T1817] __alloc_skb+0x215/0xa10 [ 658.777828][ T1817] sock_wmalloc+0x13e/0x650 [ 658.782391][ T1817] pppoe_sendmsg+0x3df/0xb60 [ 658.787019][ T1817] ? pppoe_getname+0x170/0x170 [ 658.791832][ T1817] ___sys_sendmsg+0x14ff/0x1590 [ 658.796714][ T1817] ? kmsan_internal_set_origin+0x6a/0xb0 [ 658.802388][ T1817] ? kmsan_internal_set_origin+0x6a/0xb0 [ 658.808059][ T1817] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 658.814163][ T1817] ? __fget_light+0x6b1/0x710 [ 658.818895][ T1817] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 658.824830][ T1817] __sys_sendmmsg+0x53a/0xae0 [ 658.829572][ T1817] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 658.835501][ T1817] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 658.841604][ T1817] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 658.847352][ T1817] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 658.853294][ T1817] __se_sys_sendmmsg+0xbd/0xe0 [ 658.858107][ T1817] __x64_sys_sendmmsg+0x56/0x70 [ 658.862982][ T1817] do_syscall_64+0xb6/0x160 [ 658.867520][ T1817] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 658.873434][ T1817] RIP: 0033:0x459a59 [ 658.877360][ T1817] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 658.897951][ T1817] RSP: 002b:00007fee35873c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 658.906396][ T1817] RAX: ffffffffffffffda RBX: 00007fee35873c90 RCX: 0000000000459a59 [ 658.914390][ T1817] RDX: 00000000000001cb RSI: 0000000020004400 RDI: 0000000000000004 [ 658.922464][ T1817] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 658.930464][ T1817] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee358746d4 [ 658.938462][ T1817] R13: 00000000004c7494 R14: 00000000004dd050 R15: 0000000000000006 07:14:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101080, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000080)=0x7, &(0x7f00000000c0)=0x4) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0x10}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:00 executing program 5 (fault-call:8 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 659.303534][ T1882] FAULT_INJECTION: forcing a failure. [ 659.303534][ T1882] name failslab, interval 1, probability 0, space 0, times 0 [ 659.316937][ T1882] CPU: 1 PID: 1882 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 659.324813][ T1882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 659.334947][ T1882] Call Trace: [ 659.338350][ T1882] dump_stack+0x191/0x1f0 [ 659.342788][ T1882] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 659.348850][ T1882] should_fail+0xa3f/0xa50 [ 659.353380][ T1882] __should_failslab+0x264/0x280 [ 659.358423][ T1882] should_failslab+0x29/0x70 [ 659.363365][ T1882] __kmalloc_node_track_caller+0x1cd/0x1320 [ 659.369360][ T1882] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 659.375508][ T1882] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 659.381050][ T1882] ? sock_wmalloc+0x13e/0x650 [ 659.385843][ T1882] ? sock_wmalloc+0x13e/0x650 [ 659.390593][ T1882] __alloc_skb+0x306/0xa10 [ 659.395073][ T1882] ? sock_wmalloc+0x13e/0x650 [ 659.399829][ T1882] sock_wmalloc+0x13e/0x650 [ 659.404405][ T1882] pppoe_sendmsg+0x3df/0xb60 [ 659.409079][ T1882] ? pppoe_getname+0x170/0x170 [ 659.413899][ T1882] ___sys_sendmsg+0x14ff/0x1590 [ 659.419003][ T1882] ? kmsan_internal_set_origin+0x6a/0xb0 [ 659.424737][ T1882] ? kmsan_internal_set_origin+0x6a/0xb0 [ 659.430444][ T1882] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 659.436610][ T1882] ? __fget_light+0x6b1/0x710 [ 659.441371][ T1882] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 659.447346][ T1882] __sys_sendmmsg+0x53a/0xae0 [ 659.452128][ T1882] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 659.458123][ T1882] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 659.464254][ T1882] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 659.470050][ T1882] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 659.476015][ T1882] __se_sys_sendmmsg+0xbd/0xe0 [ 659.480856][ T1882] __x64_sys_sendmmsg+0x56/0x70 [ 659.485779][ T1882] do_syscall_64+0xb6/0x160 [ 659.490317][ T1882] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 659.496231][ T1882] RIP: 0033:0x459a59 [ 659.500205][ T1882] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 659.519921][ T1882] RSP: 002b:00007fee35873c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 659.528375][ T1882] RAX: ffffffffffffffda RBX: 00007fee35873c90 RCX: 0000000000459a59 [ 659.536366][ T1882] RDX: 00000000000001cb RSI: 0000000020004400 RDI: 0000000000000004 [ 659.544426][ T1882] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 07:14:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r3, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r3, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000140)=0x4, 0xfffffefe) socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0xa}}, 0x14) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000), 0x4) 07:14:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000080)={0x1}, 0x1) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 659.552425][ T1882] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee358746d4 [ 659.560415][ T1882] R13: 00000000004c7494 R14: 00000000004dd050 R15: 0000000000000006 07:14:00 executing program 5 (fault-call:8 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 659.998710][ T2007] FAULT_INJECTION: forcing a failure. [ 659.998710][ T2007] name failslab, interval 1, probability 0, space 0, times 0 [ 660.014838][ T2007] CPU: 1 PID: 2007 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 660.022718][ T2007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 660.032835][ T2007] Call Trace: [ 660.036315][ T2007] dump_stack+0x191/0x1f0 [ 660.040763][ T2007] should_fail+0xa3f/0xa50 [ 660.045294][ T2007] __should_failslab+0x264/0x280 [ 660.050319][ T2007] should_failslab+0x29/0x70 [ 660.054980][ T2007] kmem_cache_alloc_node+0x103/0xe70 [ 660.060340][ T2007] ? __alloc_skb+0x215/0xa10 [ 660.065017][ T2007] __alloc_skb+0x215/0xa10 [ 660.069515][ T2007] sock_wmalloc+0x13e/0x650 [ 660.074090][ T2007] pppoe_sendmsg+0x3df/0xb60 [ 660.078765][ T2007] ? pppoe_getname+0x170/0x170 [ 660.084382][ T2007] ___sys_sendmsg+0x14ff/0x1590 [ 660.089296][ T2007] ? kmsan_internal_set_origin+0x6a/0xb0 [ 660.095102][ T2007] ? kmsan_internal_set_origin+0x6a/0xb0 [ 660.100812][ T2007] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 660.106957][ T2007] ? apic_timer_interrupt+0xa/0x40 [ 660.112141][ T2007] ? perf_pmu_nop_int+0x30/0x30 [ 660.117062][ T2007] ? _cond_resched+0x7b/0x90 [ 660.121722][ T2007] __sys_sendmmsg+0x53a/0xae0 [ 660.126494][ T2007] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 660.132496][ T2007] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 660.138628][ T2007] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 660.144423][ T2007] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 660.150400][ T2007] __se_sys_sendmmsg+0xbd/0xe0 [ 660.155245][ T2007] __x64_sys_sendmmsg+0x56/0x70 [ 660.160167][ T2007] do_syscall_64+0xb6/0x160 [ 660.164744][ T2007] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 660.170715][ T2007] RIP: 0033:0x459a59 [ 660.174675][ T2007] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:14:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7f, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$TCXONC(r4, 0x540a, 0xf3d) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r5, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt(r10, 0xfffff001, 0x8, &(0x7f00000000c0)=""/74, &(0x7f0000000040)=0x4a) 07:14:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 660.194341][ T2007] RSP: 002b:00007fee35873c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 660.202913][ T2007] RAX: ffffffffffffffda RBX: 00007fee35873c90 RCX: 0000000000459a59 [ 660.210964][ T2007] RDX: 00000000000001cb RSI: 0000000020004400 RDI: 0000000000000004 [ 660.219015][ T2007] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 660.227015][ T2007] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee358746d4 [ 660.235118][ T2007] R13: 00000000004c7494 R14: 00000000004dd050 R15: 0000000000000006 07:14:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = epoll_create1(0x0) r9 = dup2(r7, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000040)={r9, 0x4, 0x1, "6ab02be3048c1b146671d2be4d18b211726e8aa2893505c32a9c8c6c0ef6659ab41119494238e113f990fcacf63d50d621ed39569569aeb69096a8f1f6d8fd97c06073ad41915dfc373607bb14793aa1c67d8289277306b110ec2061f6126e200130a2f18643d04fbd3b134794c19625865ad81132063632a7c51d67e004cc49ec80b779f83f"}) 07:14:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x400, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x2) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="289adf42b9712078d3a9e280252dee0cadbb77aa34697daf65b2449754c5f5f548daadf1939ce0395a1b49bff4bbf9d2d36f4c1b4e3e3e88650975e951ad473c1fa0f04a903a768f370ca5c30e2a0a"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20, 0x0) ioctl$HIDIOCAPPLICATION(r1, 0x4802, 0x39) dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r6, 0x4008ae48, &(0x7f0000000180)=0x5000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r7, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 07:14:01 executing program 5 (fault-call:8 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$TIPC_DEST_DROPPABLE(r8, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 660.715613][ T2076] FAULT_INJECTION: forcing a failure. [ 660.715613][ T2076] name failslab, interval 1, probability 0, space 0, times 0 [ 660.730861][ T2076] CPU: 1 PID: 2076 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 660.739265][ T2076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 660.749387][ T2076] Call Trace: [ 660.752766][ T2076] dump_stack+0x191/0x1f0 [ 660.757186][ T2076] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 660.763172][ T2076] should_fail+0xa3f/0xa50 [ 660.767687][ T2076] __should_failslab+0x264/0x280 [ 660.772682][ T2076] should_failslab+0x29/0x70 [ 660.777315][ T2076] __kmalloc_node_track_caller+0x1cd/0x1320 [ 660.783284][ T2076] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 660.789382][ T2076] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 660.794879][ T2076] ? sock_wmalloc+0x13e/0x650 [ 660.799606][ T2076] ? sock_wmalloc+0x13e/0x650 [ 660.804315][ T2076] __alloc_skb+0x306/0xa10 [ 660.808752][ T2076] ? sock_wmalloc+0x13e/0x650 [ 660.813465][ T2076] sock_wmalloc+0x13e/0x650 [ 660.817997][ T2076] pppoe_sendmsg+0x3df/0xb60 [ 660.822628][ T2076] ? pppoe_getname+0x170/0x170 [ 660.827411][ T2076] ___sys_sendmsg+0x14ff/0x1590 [ 660.832290][ T2076] ? kmsan_internal_set_origin+0x6a/0xb0 [ 660.837969][ T2076] ? perf_pmu_nop_int+0x30/0x30 [ 660.842857][ T2076] ? kmsan_internal_check_memory+0x120/0x4c0 [ 660.848870][ T2076] ? kmsan_internal_check_memory+0x99/0x4c0 [ 660.854790][ T2076] ? __msan_get_context_state+0x9/0x20 [ 660.860272][ T2076] ? rcu_all_qs+0x23/0x240 [ 660.864718][ T2076] __sys_sendmmsg+0x53a/0xae0 [ 660.869444][ T2076] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 660.875373][ T2076] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 660.881467][ T2076] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 660.887211][ T2076] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 660.893148][ T2076] __se_sys_sendmmsg+0xbd/0xe0 [ 660.897940][ T2076] __x64_sys_sendmmsg+0x56/0x70 [ 660.902812][ T2076] do_syscall_64+0xb6/0x160 [ 660.907344][ T2076] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 660.913260][ T2076] RIP: 0033:0x459a59 [ 660.917190][ T2076] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 660.936913][ T2076] RSP: 002b:00007fee35873c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 660.945355][ T2076] RAX: ffffffffffffffda RBX: 00007fee35873c90 RCX: 0000000000459a59 [ 660.953345][ T2076] RDX: 00000000000001cb RSI: 0000000020004400 RDI: 0000000000000004 [ 660.961334][ T2076] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 660.969363][ T2076] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee358746d4 [ 660.977387][ T2076] R13: 00000000004c7494 R14: 00000000004dd050 R15: 0000000000000006 07:14:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000000100)=0x7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r14 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x40, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r14, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) close(r0) 07:14:02 executing program 5 (fault-call:8 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01c0000004a0006000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f00000002c0)={0x0, 0x2710}, 0x10) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$packet_int(r8, 0x107, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r9 = epoll_create1(0x0) r10 = dup2(0xffffffffffffffff, r9) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, &(0x7f00000001c0)="2b25c92bef4fc99ee5718e130c645e7e00ee430551558f94670d0d64e7c9aa044683f9bdd4b5f179032c", &(0x7f0000001840)=""/4096, 0x4}, 0x20) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r14 = epoll_create1(0x0) r15 = dup2(r13, r14) ioctl$KVM_SET_CPUID(r15, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$VHOST_SET_VRING_KICK(r15, 0x4008af20, &(0x7f0000000300)={0x2}) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r20, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r20, {0x0, 0xf0ffff}, {0xf0ffff, 0xffff}}}, 0x24}}, 0x0) sendmsg(r10, &(0x7f0000000180)={&(0x7f0000000100)=@ll={0x11, 0x0, r20, 0x1, 0x6, 0x6, @random="e691263867c3"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000092c0)=[{0xdb7, 0x1a6, 0xfffffffb, "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"}, {0x120, 0x104, 0x5, "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"}, {0x70, 0x191, 0x9, "a9eb6f6f987d213cb978af2b2f6d4b0c50e3d00869fe155a33a282ed7c6ac992babc7ccfd6d373f65a9d860aae4a4a357c4e88ca58a47eef4d7b3c16d9bf1c5fee7c492179f29afd69fd2567ae863f31efcbf8b87732e7f199d1b9d8"}, {0xfffffffffffffd53, 0x101, 0x0, "3e0c91b99964614b06aa57cf4f50d2271bf750c21ce081f424e9c0e16886b3e49e99eb202fca28577686c47fb05fa9274b3c028588750a23058fa88ef6fd290f74b38bb0cc1a38c6da99fce8922e8c17fe05a56d469099fa433f1d6662475f0d58a4a79297033588a73bb84968a5d25fa8504e0d9b1582c94193b2a2f4d50298fe4c455130a945748b928cb9bd0a24f010b84c9a7a233b9790f27547c86c970ec9c67fa31c9ceb7a2a246dced3768f48192118fed32d881fdd285cb5ee24f46daa33"}, {0x118, 0x6, 0xfffffff7, "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"}, {0x88, 0x105, 0x3d, "4d8895291cf4d271970ad22ebebc3a0b689a98b6abc1fa1ac2901e701a6d8e6d462453e972bc2d00db03671891d477c80df09da430e9fcc463b567fd2717e0780bc56a786830bb0d3abee6591759b45a401b37f1c3fb1bd73e79e7f42ff014409d66bcd9e0b1ce8bb82b6c380fb6a3dd37fb"}, {0x1010, 0x107, 0x6, "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"}], 0x2428}, 0x80) 07:14:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&\xdbA\x1bn\xbcSv\x91->y\xfe\xfa\xfb/\x18g\x80y\xfe\x89\xab\x0e\xab\xac\b\'\xcd', 0x26e1, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x14) close(r4) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) r5 = getpgrp(0xffffffffffffffff) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xa0802, 0x0) kcmp(r5, 0x0, 0x3, r6, 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe4f, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) 07:14:02 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000140)={0xb4, 0x3, 0x58, &(0x7f00000000c0)="c8b0a3ffdd4fde0d72404144d3c3f4c33429e5499857be120d8875a0ca0cf8b001910ce6d35f69403b244994c82f0c93a9c1dfd08368db43cc5d389452eac2118184a2f683ef28aaa6d6e77826db2a666c0b3312ab480850"}) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) gettid() sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 661.439323][ T2194] FAULT_INJECTION: forcing a failure. [ 661.439323][ T2194] name failslab, interval 1, probability 0, space 0, times 0 [ 661.452622][ T2194] CPU: 0 PID: 2194 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 661.460484][ T2194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 661.470604][ T2194] Call Trace: [ 661.473992][ T2194] dump_stack+0x191/0x1f0 [ 661.478429][ T2194] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 661.484421][ T2194] should_fail+0xa3f/0xa50 [ 661.488940][ T2194] __should_failslab+0x264/0x280 [ 661.493960][ T2194] should_failslab+0x29/0x70 [ 661.498642][ T2194] kmem_cache_alloc_node+0x103/0xe70 [ 661.503969][ T2194] ? __alloc_skb+0x215/0xa10 [ 661.508602][ T2194] __alloc_skb+0x215/0xa10 [ 661.513079][ T2194] sock_wmalloc+0x13e/0x650 [ 661.517625][ T2194] pppoe_sendmsg+0x3df/0xb60 [ 661.522251][ T2194] ? pppoe_getname+0x170/0x170 [ 661.527045][ T2194] ___sys_sendmsg+0x14ff/0x1590 [ 661.531930][ T2194] ? kmsan_internal_set_origin+0x6a/0xb0 [ 661.537604][ T2194] ? perf_pmu_nop_int+0x30/0x30 [ 661.542489][ T2194] ? kmsan_get_metadata+0x2dc/0x370 [ 661.547716][ T2194] ? kmsan_internal_check_memory+0x99/0x4c0 [ 661.553639][ T2194] ? __msan_get_context_state+0x9/0x20 [ 661.559119][ T2194] ? rcu_all_qs+0x23/0x240 [ 661.563575][ T2194] __sys_sendmmsg+0x53a/0xae0 [ 661.568300][ T2194] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 661.574237][ T2194] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 661.580330][ T2194] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 661.586076][ T2194] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 661.592003][ T2194] __se_sys_sendmmsg+0xbd/0xe0 [ 661.596798][ T2194] __x64_sys_sendmmsg+0x56/0x70 [ 661.601680][ T2194] do_syscall_64+0xb6/0x160 [ 661.606212][ T2194] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 661.612119][ T2194] RIP: 0033:0x459a59 [ 661.616042][ T2194] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 661.635664][ T2194] RSP: 002b:00007fee35873c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 661.644111][ T2194] RAX: ffffffffffffffda RBX: 00007fee35873c90 RCX: 0000000000459a59 [ 661.652099][ T2194] RDX: 00000000000001cb RSI: 0000000020004400 RDI: 0000000000000004 [ 661.660088][ T2194] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 661.668077][ T2194] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee358746d4 [ 661.676071][ T2194] R13: 00000000004c7494 R14: 00000000004dd050 R15: 0000000000000006 07:14:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f, 0x0, 0x9}, {0x0, 0x0, 0x10000}]}) setsockopt$packet_buf(r8, 0x107, 0x5, &(0x7f0000000040)="4c7028d1acaf4f2dc8510d5951717a628f9fd531ce6a32978737c720cba085bcf49fa4602bc04ecc1c634a36bb41177f5eded7aa57c56a8498906a1feb4c70f1451a9a0dc97df784e3f7a498229118f5d0c8f5fa73ca963402328b5fe2488c221001b5bb39dbf0d3925bb9051f6b335cb31657a457da50c174bd9be7832d9110ae8ea9b3d144025ca2df423d32340d27ebf2641c0ebb6ba5db92add4ac6dd4b459ec81264a855c7442c6d238d854620f47d28f1891af01ae123cf4fe1a48bb0c3fbf44d12e5ccd49926100eb64342bd071804ed65b3ad6c6efcb9e5bc5843298bd950a83ee6e9d714e956acb130903ad1c61bb", 0xf3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) [ 661.695664][ T2192] bridge_slave_1: FDB only supports static addresses 07:14:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2b0100, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1, 0x0, 0x70f72ab624298de3}}], 0x1cb, 0x0) [ 661.814049][ T2192] bridge_slave_1: FDB only supports static addresses [ 661.921277][ T2206] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 07:14:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2100, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x82800, 0x0) fanotify_mark(r1, 0x1, 0x1000, r2, &(0x7f0000000140)='./file0\x00') connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = epoll_create1(0x0) r7 = dup2(r5, r6) ioctl$KVM_SET_CPUID(r7, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$inet6_udp_encap(r7, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) 07:14:03 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) finit_module(r1, &(0x7f0000000000)='\x00', 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$USBDEVFS_DISCSIGNAL(r3, 0x8010550e, &(0x7f0000000140)={0x8, &(0x7f0000000100)="7741fb1899bd0ad5c53e0d289419cac7aaf254a994e2a37c6836f321d07756af75cb4c02e43456cac1fbca64041443ab3538411fc502823a25d034d6"}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000300)={0xffffff51, 0xa, 0x4, 0x1602, 0x8001, 0x4}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000040)={0x1, 0x1000}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @pix_mp={0x0, 0x0, 0x32315659}}) 07:14:03 executing program 5 (fault-call:8 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:14:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) write$P9_RMKNOD(r4, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x0, 0x0, 0x2}}, 0x14) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) dup2(r8, r9) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r13 = epoll_create1(0x0) r14 = dup2(r12, r13) ioctl$KVM_SET_CPUID(r14, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000000000001f0001c0000000000000000000000000000000000000000000a27800"/56]) accept(r14, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x202) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = epoll_create1(0x0) dup2(r17, r18) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r21 = ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) r22 = epoll_create1(0x0) dup2(r21, r22) ioctl(r21, 0x1, &(0x7f0000000340)="bfb42332e29c0800543bb7d374d576a661d1bd37e2869b161a6dd6678371def9d63ba5ac7c3ccec40004000000000000b820eaf7d23bc01aac396ef0d94f5609d0daa219a93d5ed055b1bcf78c412a1d6bac63ea057e5999ad76d2a5d7c6388b25d0c8") r23 = socket$inet(0x10, 0x3, 0xc) sendmsg(r23, &(0x7f0000011fc8)={0x0, 0x26, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 662.658216][ T2340] FAULT_INJECTION: forcing a failure. [ 662.658216][ T2340] name failslab, interval 1, probability 0, space 0, times 0 [ 662.671328][ T2340] CPU: 1 PID: 2340 Comm: syz-executor.5 Not tainted 5.4.0-rc2+ #0 [ 662.679200][ T2340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 662.689323][ T2340] Call Trace: [ 662.692702][ T2340] dump_stack+0x191/0x1f0 [ 662.697126][ T2340] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 662.703116][ T2340] should_fail+0xa3f/0xa50 [ 662.707647][ T2340] __should_failslab+0x264/0x280 [ 662.712674][ T2340] should_failslab+0x29/0x70 [ 662.717338][ T2340] __kmalloc_node_track_caller+0x1cd/0x1320 [ 662.723357][ T2340] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 662.729496][ T2340] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 662.735029][ T2340] ? sock_wmalloc+0x13e/0x650 [ 662.739810][ T2340] ? sock_wmalloc+0x13e/0x650 [ 662.744571][ T2340] __alloc_skb+0x306/0xa10 [ 662.749045][ T2340] ? sock_wmalloc+0x13e/0x650 [ 662.753813][ T2340] sock_wmalloc+0x13e/0x650 [ 662.758398][ T2340] pppoe_sendmsg+0x3df/0xb60 [ 662.763074][ T2340] ? pppoe_getname+0x170/0x170 [ 662.767921][ T2340] ___sys_sendmsg+0x14ff/0x1590 [ 662.772854][ T2340] ? kmsan_internal_set_origin+0x6a/0xb0 [ 662.778773][ T2340] ? kmsan_internal_set_origin+0x6a/0xb0 [ 662.784491][ T2340] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 662.790667][ T2340] ? kmsan_internal_check_memory+0x99/0x4c0 [ 662.796652][ T2340] ? __msan_get_context_state+0x9/0x20 [ 662.802198][ T2340] ? rcu_all_qs+0x23/0x240 [ 662.806736][ T2340] __sys_sendmmsg+0x53a/0xae0 [ 662.811523][ T2340] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 662.817499][ T2340] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 662.823638][ T2340] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 662.829434][ T2340] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 662.835453][ T2340] __se_sys_sendmmsg+0xbd/0xe0 [ 662.840297][ T2340] __x64_sys_sendmmsg+0x56/0x70 [ 662.845663][ T2340] do_syscall_64+0xb6/0x160 [ 662.850236][ T2340] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 662.856176][ T2340] RIP: 0033:0x459a59 [ 662.860132][ T2340] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 662.879799][ T2340] RSP: 002b:00007fee35852c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 662.888288][ T2340] RAX: ffffffffffffffda RBX: 00007fee35852c90 RCX: 0000000000459a59 [ 662.896324][ T2340] RDX: 00000000000001cb RSI: 0000000020004400 RDI: 0000000000000003 [ 662.904361][ T2340] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 662.912403][ T2340] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee358536d4 [ 662.920453][ T2340] R13: 00000000004c7494 R14: 00000000004dd050 R15: 0000000000000005 07:14:04 executing program 5 (fault-call:8 fault-nth:6): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'teql0\x00', 0x1000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) dup2(r4, r5) r6 = fcntl$dupfd(r1, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:14:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) write$P9_RREADLINK(r5, &(0x7f0000000140)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) accept$inet6(r13, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0xa6ec1c91cbb78368) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() tkill(r0, 0x1000000000013) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x59, 0xdf, 0x84, 0x40, 0xc45, 0x613e, 0x7c88, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xed, 0x0, 0x0, 0x1, 0x47, 0x89}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_ep_write(r1, 0x1, 0xf4, &(0x7f00000000c0)="a3165722f613de7ac3c0d841f301ff66438ef43a7ad9fff669f131ffecc6847d530a421c5225ea9fb394ffcf64cadef43941f43b35cde46010b7042bd45837d5db4233652acbf07468f2d1c8258de9b2f8ecad74fd51322f4d417fbfe04ff3c1aa39c38b0e551d79fdb18acc99fcec00ce5b6a3023154217b13685d03286a65e13a464650ead03e807674c7b42c4577a58b027ede5ea4edbf4e63e638cbf85b016ffda180e7b3a71670a2925b79900be40c699137dcc1a10b805d8babb51acdae322bbede9087d52a8cdc6d509793e5881417c30e6b67f2586c3a218d213a9a2d43c2b2d9fe7979b95531bf344e75b1699617f26") ptrace(0x11, r0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x800, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r2, &(0x7f0000004400)=[{{0x0, 0xfffffffffffffc9a, &(0x7f00000016c0), 0x1}}], 0x1cb, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) 07:14:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x101, 0x124000) close(r0) 07:14:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fgetxattr(r3, &(0x7f0000000080)=@random={'os2.', 'lo\x00'}, &(0x7f00000000c0)=""/27, 0x1b) r4 = epoll_create1(0x0) r5 = dup2(r1, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYPTR, @ANYRES32, @ANYRESDEC]]], 0x1}}, 0x4000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x51, &(0x7f0000000200)="37d8fc33ab9eacacbe618e1c29a68053faa86709886fe5bb8aed5bf8d7c8b9d0757e13d62f3eff9f0db3286e07c01024a90d4a0a13fc833fbb724b6778d0006450eeab88c525717638193a6eade1404dea"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:14:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) prctl$PR_GET_KEEPCAPS(0x7) 07:14:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000000)=""/165, 0x200000a5}], 0x1, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x20800) lsetxattr$security_selinux(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000680)='security.selinux\x00', &(0x7f00000006c0)='system_u:object_r:mail_spool_t:s0\x00', 0x22, 0x2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="1d28765e0a78c03e3a4b8a00e6000000002220cd874a9bf41fb25866964b3d782a254c1a33dfc5382741fca37e4f24d3d0a6c43d271e9bd8b0bfd4e84cb6f0f1d1d84ce18b8a", @ANYRES16=r4, @ANYBLOB="200026bd7000fcdbdf2514000000180007000c000400080000000000000008000200510c0000240007000c000400200000000000000008000100070000000c0004000800000000000000440004000c00010073797a31000000001400010062726f6164636173742d6c696e6b00001400010062726f6164636173742d6c696e6b00000c00010073797a300000000010000600040002000400020004000200280002000800010002000000040004000400040008000200080000000800020007000000040004000c0002000800010007000000"], 0xd8}, 0x1, 0x0, 0x0, 0x4000000}, 0xb00a7c2ca1f410f7) prctl$PR_SET_FPEMU(0xa, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f0000000200)=[{&(0x7f0000000000)=""/165, 0x200000a5}], 0x1, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, &(0x7f00000007c0)={0x99, &(0x7f0000000700)="3927f9de606cd273411924b269ef09a820f1174c203460844ccbdd30ae36bd52c7c7308790c9b215781727d46c9abc47553f41f9e9d12ee3f09f24d76c6bc6e5e0b547c748ad0f62c474c7b8fbb7d9f7873923a11548599bafb935b4e77a452f949c61162e8b8fe923c6c0f12fdb3ae55aee393545da7a502a033a86f17598f649efc28ec7ed38d8fc151bf390fb8d98b60047533613403f4b"}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$cec(&(0x7f0000000800)='/dev/cec#\x00', 0x2, 0x2) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000840)={0x20, 0x6, 0xce}) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 07:14:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='\x14\x92\x95\xb7\x99\xfa\xc1\xaa\x94\x00\b\x00', 0x101, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000000a42b001f0001c000000000000000000000000000000000010000000000001c00000000000000000000000000000000000000008c624737f584ca41e53176d48b8098f4"]) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @remote}, 0x220, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)='vlan0\x00', 0x2, 0x9, 0x1000}) close(r0) [ 664.522529][ T2390] loop_set_block_size: loop0 () has still dirty pages (nrpages=15) 07:14:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r7 = fcntl$dupfd(r1, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:14:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) connect$pppoe(r6, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev={[], 0x1d}, 'bond_slave_1\x00'}}, 0x1e) r7 = epoll_create1(0x0) r8 = dup2(r1, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f0000000080)=0x100000000) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 665.164123][ T2390] loop_set_block_size: loop0 () has still dirty pages (nrpages=32) 07:14:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x200}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:14:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000000)=""/165, 0x200000a5}], 0x1, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x20800) lsetxattr$security_selinux(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000680)='security.selinux\x00', &(0x7f00000006c0)='system_u:object_r:mail_spool_t:s0\x00', 0x22, 0x2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="1d28765e0a78c03e3a4b8a00e6000000002220cd874a9bf41fb25866964b3d782a254c1a33dfc5382741fca37e4f24d3d0a6c43d271e9bd8b0bfd4e84cb6f0f1d1d84ce18b8a", @ANYRES16=r4, @ANYBLOB="200026bd7000fcdbdf2514000000180007000c000400080000000000000008000200510c0000240007000c000400200000000000000008000100070000000c0004000800000000000000440004000c00010073797a31000000001400010062726f6164636173742d6c696e6b00001400010062726f6164636173742d6c696e6b00000c00010073797a300000000010000600040002000400020004000200280002000800010002000000040004000400040008000200080000000800020007000000040004000c0002000800010007000000"], 0xd8}, 0x1, 0x0, 0x0, 0x4000000}, 0xb00a7c2ca1f410f7) prctl$PR_SET_FPEMU(0xa, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f0000000200)=[{&(0x7f0000000000)=""/165, 0x200000a5}], 0x1, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r5, 0x40106410, &(0x7f00000007c0)={0x99, &(0x7f0000000700)="3927f9de606cd273411924b269ef09a820f1174c203460844ccbdd30ae36bd52c7c7308790c9b215781727d46c9abc47553f41f9e9d12ee3f09f24d76c6bc6e5e0b547c748ad0f62c474c7b8fbb7d9f7873923a11548599bafb935b4e77a452f949c61162e8b8fe923c6c0f12fdb3ae55aee393545da7a502a033a86f17598f649efc28ec7ed38d8fc151bf390fb8d98b60047533613403f4b"}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$cec(&(0x7f0000000800)='/dev/cec#\x00', 0x2, 0x2) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000840)={0x20, 0x6, 0xce}) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) [ 665.450944][ T2412] QAT: Invalid ioctl [ 665.773898][ T2423] loop_set_block_size: loop0 () has still dirty pages (nrpages=10) 07:14:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet(0x10, 0x20000000000002, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='\x00\x00\x00\x00\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f0000000040)=""/163, 0xa3) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000dc0)={0x0, 0x146b, 0x1, &(0x7f0000000bc0)=0xff}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETLINK(r5, 0x400454cd, 0x339) close(r5) 07:14:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x803, 0x0, 0x100000, 0x4, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r1, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYRESHEX]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) write$P9_RREADLINK(r5, &(0x7f0000000140)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) accept$inet6(r13, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0xa6ec1c91cbb78368) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:07 executing program 1: ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xff, 0x300) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xff10, 0x40000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="0fb4f0cd", 0xfffff, 0xffffffffffffffff) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = epoll_create1(0x0) r9 = dup2(r7, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000000000001f00efbf000000000000000000000100000000000000000001000000fdffffff00"/52]) r10 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) openat$cgroup_ro(r10, 0x0, 0x275a, 0x0) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r11, 0x4c80, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r12 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r12, 0x8, 0x0, 0x8000) creat(&(0x7f00000001c0)='./file1\x00', 0x0) 07:14:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0xfffffffffffffff2, 0x7, 0x2, 0xd31]}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 666.496569][ T2431] batman_adv: Cannot find parent device [ 666.503759][ T2431] device ip6gretap1 entered promiscuous mode [ 666.564821][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 666.572342][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 666.652388][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 666.658800][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:14:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:14:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet(0x10, 0x20000000000002, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='\x00\x00\x00\x00\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f0000000040)=""/163, 0xa3) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000dc0)={0x0, 0x146b, 0x1, &(0x7f0000000bc0)=0xff}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETLINK(r5, 0x400454cd, 0x339) close(r5) [ 667.364247][ T2567] batman_adv: Cannot find parent device [ 667.371534][ T2567] device ip6gretap1 entered promiscuous mode 07:14:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2000, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:14:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) write$P9_RREADLINK(r5, &(0x7f0000000140)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) accept$inet6(r13, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0xa6ec1c91cbb78368) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r13 = epoll_create1(0x0) r14 = dup2(r12, r13) ioctl$KVM_SET_CPUID(r14, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f00000003c0)=ANY=[@ANYBLOB="a6cebedf4daace042b5d1f6b5bb82989e4ae888f3aa6e16ba02d045276e4937532a5a2d7c972eb0fe069ec2a86539a5a7cc7f9f4a79e053abe4bb6846f3fee88f4b6b264d3b9e1e3015c620911b0ed67e77f3b253544e42206fc97c3199f4effbcbb4fe41e2c741a6ff8c380da8922c131ea68760f5c0a9caa03abc0aa3d917659878304c1f1cacdba15b996c7f89580597f98290cdfafb9501b757d48b97b6c19feb246d0b546035cdb0e23f977db889274bf1e3b5cf955"]) r15 = getpid() tkill(r15, 0x1000000000013) r16 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x800, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) r19 = ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) r20 = epoll_create1(0x0) dup2(r19, r20) kcmp$KCMP_EPOLL_TFD(r15, 0xffffffffffffffff, 0x7, r16, &(0x7f00000000c0)={r2, r19}) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'nr0\x00', {0x2, 0x4e24, @empty}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="5e7b58d8628bc07822fceed4d5d3174e32a5abd9c861b11f418802cb7826468465470c482d0d4216f1f7836f1e687c2c4b7363370694ca47caef426bf1ed208cc07ca007d6d4e92766aa4a556ace5e52008bd31f746b1ec9f1dca6aeb678644981cf25381368a595c54d32b1502ef4647d160bee94c7caa144ac06fc306dc1c91ac45986bce9b47d69d834911717f3") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) syz_usb_connect(0x0, 0x3d5, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xae, 0x59, 0x28, 0x10, 0x6cd, 0x113, 0x2395, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xfd, 0x0, 0x0, 0x9, 0x4a, 0x3f}}]}}]}}, 0x0) 07:14:09 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum}) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0xfffffffffffffe95, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_OPERSTATE={0x8, 0xa, 0xdb2e}, @IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}], @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}]}, 0x70}}, 0x0) 07:14:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="c5abaaaa30f9ade860610900000000000000ce00000000"]) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r8, 0x40505330, &(0x7f0000000040)={{0x1, 0x3}, {0x1f, 0x3f}, 0x10000, 0x3, 0xff}) [ 668.464416][ T2598] netlink: 'syz-executor.1': attribute type 14 has an invalid length. 07:14:09 executing program 3: r0 = getpid() tkill(r0, 0x1000000000013) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x430003, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0x24}, 'lo\x00'}}, 0x67) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) dup2(r4, r5) write(r4, &(0x7f0000000080)="f76854f39d17fd2f901de9e0dc4af899a9c30a084029d70a731d4661880fa8485093c3025224721e5754a3c456fa464384edc01b79fcdabfbac6221d173186141eac3ab04aecd908c72cfe9fcf019c7b79ce4bb93aa17f53ad5c4cbbd67c476fe98885dd0f51", 0x66) 07:14:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) write$P9_RREADLINK(r5, &(0x7f0000000140)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) accept$inet6(r13, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0xa6ec1c91cbb78368) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000140)={0x18, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, r7, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x61}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x67}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5c99}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x174}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x1) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xb98, 0x20000) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000100)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000040), 0x4) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) ioctl$HIDIOCGFIELDINFO(r4, 0xc038480a, &(0x7f0000000080)={0x3, 0x1, 0x3ff, 0x0, 0x6d15, 0x101, 0x7d302bc1, 0x1dfb, 0x7f, 0x7d, 0x9, 0x43, 0x0, 0xfffffffe}) close(r0) 07:14:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) umount2(&(0x7f0000000040)='./file0\x00', 0x1) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe101}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) [ 669.460259][ T2723] device vti0 entered promiscuous mode 07:14:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = epoll_create1(0x0) r9 = dup2(r7, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) mq_getsetattr(r9, &(0x7f0000000040)={0x8, 0x4, 0xb9f9, 0x9, 0x4, 0x7, 0x5, 0xfd3}, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r10 = fcntl$getown(r4, 0x9) prctl$PR_SET_PTRACER(0x59616d61, r10) close(r0) 07:14:10 executing program 0: r0 = semget(0x2, 0x1, 0x4c) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = getuid() r4 = getegid() semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x7, r1, r2, r3, r4, 0x4}, 0x5, 0x0, 0xffffffff}) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001740)=@newlink={0x20, 0x12, 0x1, 0x0, 0x0, {0x7d0a, 0x0, 0x0, 0x0, 0x0, 0x1180}}, 0x20}, 0x1, 0x0, 0x0, 0x4080000}, 0x0) 07:14:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0), 0x1000000000000162, 0x0, 0x314}}], 0x1, 0x0) 07:14:12 executing program 1: r0 = socket(0x10, 0x1000040000000003, 0x0) socket(0x18, 0x53a0e8148b355190, 0x6) write(r0, &(0x7f0000000100)="2200000014006705870e8b05004c0319020803130100000008000200412b54354248", 0x22) 07:14:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000140)={0x18, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, r7, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x61}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x67}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5c99}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x174}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x1) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = socket(0x1, 0xa, 0x7) tee(0xffffffffffffffff, r10, 0x80000000, 0x6) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r7, @ANYPTR64=&(0x7f0000001700)=ANY=[@ANYPTR, @ANYRES32=r9, @ANYRESDEC=r1, @ANYBLOB="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", @ANYRESHEX=r0], @ANYRESDEC, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR64, @ANYRES16=0x0, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYPTR64, @ANYRES16=0x0]]]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'irlan0\x00', {0x2, 0x4e25, @empty}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r14 = epoll_create1(0x0) r15 = dup2(r13, r14) ioctl$KVM_SET_CPUID(r15, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r15, 0x4008240b, &(0x7f0000000300)={0x5, 0x70, 0x1, 0x81, 0x7, 0x5, 0x0, 0x5a38, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x81, 0x10001}, 0x5000c, 0x7, 0x5, 0xd, 0x3, 0x5, 0x9}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x2f4e}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r10, 0x84, 0x75, &(0x7f0000000280)={r16, 0x5}, &(0x7f00000002c0)=0x8) 07:14:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) socket$nl_route(0x10, 0x3, 0x0) [ 670.980955][ T2840] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 07:14:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0xfd4f, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:12 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x289, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x8240, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x3e25c2dddc69ef4a, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00222200000006615fa3130289d9077fe528450b8c0a000001000000000077ddb60f0af4340b000d0000ceef5aba327ee46ca9d4f364c44b7368e4"], 0x0}, 0x0) 07:14:12 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80a240}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x206, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @media='eth\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000880}, 0x50) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) clone3(&(0x7f0000000340)={0x1000000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0, 0x3d, 0x0, &(0x7f00000002c0)=""/8, 0x8, &(0x7f0000000540)=""/4096}, 0x40) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000380)=r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETLINK(r3, 0x400454cd, 0x339) close(r3) 07:14:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) dup2(r3, r4) close(r4) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r6 = epoll_create1(0x0) r7 = dup2(r5, r6) ioctl$KVM_SET_CPUID(r7, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:12 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = epoll_create1(0x0) r7 = dup2(r5, r6) ioctl$KVM_SET_CPUID(r7, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$inet6_tcp_int(r7, 0x6, 0x320323bfd6485391, &(0x7f00000002c0), &(0x7f0000000380)=0x4) r8 = epoll_create1(0x0) r9 = dup2(r2, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {0x0, 0xf0ffff}, {0xf0ffff, 0xffff}}}, 0x24}}, 0x0) r15 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x8, 0x210000) connect$can_bcm(r15, &(0x7f0000000280)={0x1d, r14}, 0x10) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xfffffd17, 0x0, 0x0, {}, [@IFLA_MASTER={0x0, 0xa, r14}]}, 0x40}}, 0x24004504) [ 672.104285][ T2877] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 672.117293][ T2976] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 672.352798][ T2877] usb 2-1: Using ep0 maxpacket: 8 [ 672.446810][ T2970] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 672.473511][ T2877] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 672.484659][ T2877] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 672.497717][ T2877] usb 2-1: New USB device found, idVendor=05ac, idProduct=8240, bcdDevice= 0.00 [ 672.506957][ T2877] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 672.704323][ T2877] usb 2-1: config 0 descriptor?? 07:14:13 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x320f) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = epoll_create1(0x0) r11 = dup2(r9, r10) ioctl$KVM_SET_CPUID(r11, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) write$P9_RSYMLINK(r11, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x6e, 0x2, 0x1}}, 0x14) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000040)={0x8000, 0x0, 0x1, "b0328648b5bd989d612fb6987b26f812670169e090201e85253afcf827b292eb", 0x3147504d}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000440)) 07:14:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:14:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f0000000080)) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406ef61f42389b26da8aacc98be2726ce33e1dc6e8232a9c5d088893fb3f1ed052220"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:14 executing program 0: socket$netlink(0x10, 0x3, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000002c0)=@generic={0xc47cafb9329a59c9, 0x6}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x64, 0x10, 0x705, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x44, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x30, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x2}, @IFLA_GRE_IGNORE_DF={0x8, 0x13, 0x1}, @IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e24}, @IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e24}], @gre_common_policy=[@IFLA_GRE_IKEY={0x8, 0x4, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0xd, 0x2, @TCA_CBS_PARMS={0x18, 0x2}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 673.185266][ T2877] appleir 0003:05AC:8240.000B: unknown main item tag 0x0 [ 673.192758][ T2877] appleir 0003:05AC:8240.000B: unknown main item tag 0x0 [ 673.200127][ T2877] appleir 0003:05AC:8240.000B: unknown main item tag 0x0 [ 673.207646][ T2877] appleir 0003:05AC:8240.000B: unknown main item tag 0x0 [ 673.214993][ T2877] appleir 0003:05AC:8240.000B: unknown main item tag 0x0 [ 673.222361][ T2877] appleir 0003:05AC:8240.000B: invalid report_size 168802013 [ 673.229897][ T2877] appleir 0003:05AC:8240.000B: item 0 4 1 7 parsing failed [ 673.237784][ T2877] appleir 0003:05AC:8240.000B: parse failed [ 673.244013][ T2877] appleir: probe of 0003:05AC:8240.000B failed with error -22 [ 673.317765][ T3010] netlink: 'syz-executor.0': attribute type 14 has an invalid length. [ 673.326234][ T3010] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 673.334672][ T3010] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 673.471452][ T3011] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 673.481152][ T3011] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 673.560824][ T2877] usb 2-1: USB disconnect, device number 23 [ 673.763375][ T3010] netlink: 'syz-executor.0': attribute type 14 has an invalid length. [ 673.771915][ T3010] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 673.780138][ T3010] netlink: 'syz-executor.0': attribute type 17 has an invalid length. 07:14:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) close(r0) 07:14:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x40001df, 0x0) [ 674.163409][ T2877] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 674.402848][ T2877] usb 2-1: Using ep0 maxpacket: 8 [ 674.522828][ T2877] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 674.534039][ T2877] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 674.547163][ T2877] usb 2-1: New USB device found, idVendor=05ac, idProduct=8240, bcdDevice= 0.00 [ 674.556379][ T2877] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 674.568305][ T2877] usb 2-1: config 0 descriptor?? 07:14:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f0000000080)) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x2a6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x1141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x235837d3bf9c0c55) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x4c4521, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000002c0)={0x3, [0x0, 0x0, 0x0]}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x5a, 0x0) getsockname(r0, &(0x7f0000000180)=@l2, &(0x7f0000000200)=0x80) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40020, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xd646) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="29000010701e236a52991f2c326c70813a38b4e54b7235777cd9a76fa4d5dbc4068ac8b4fbeb83ba3a78023ed9946ec120b4f47babc8e2ee811ca08c7946968df8f89988b6370cc7f086a3efce3d16149202f15e2876de4fc3ae6949451b42593c1de0de75665508c6072d3d515cd6d66dfedb5af0e88d8fe73fdc1d50287249782021825eb5a9f762"]) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x402080, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) r17 = epoll_create1(0x0) r18 = dup2(r16, r17) ioctl$KVM_SET_CPUID(r18, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r21 = ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) r22 = epoll_create1(0x0) r23 = dup2(r21, r22) ioctl$KVM_SET_CPUID(r23, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r24 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r25 = ioctl$KVM_CREATE_VM(r24, 0xae01, 0x0) r26 = ioctl$KVM_CREATE_VCPU(r25, 0xae41, 0x0) r27 = epoll_create1(0x0) dup2(r26, r27) r28 = fcntl$dupfd(r27, 0x0, 0xffffffffffffffff) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) r30 = ioctl$KVM_CREATE_VCPU(r29, 0xae41, 0x0) r31 = epoll_create1(0x0) r32 = dup2(r30, r31) ioctl$KVM_SET_CPUID(r32, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$inet6_IPV6_ADDRFORM(r32, 0x29, 0x1, &(0x7f0000000300), 0x4) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1874c5eba1d34b32, &(0x7f0000000240)=0x6, 0xfffffffffffffffa, 0x1) 07:14:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) ioctl$VT_RELDISP(r3, 0x5605) close(r0) 07:14:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r2, 0x0, [0x305f, 0x2e, 0x32e, 0x182e, 0x600005f, 0x80ffff, 0x80ffff, 0x2e, 0x80ffff]}, 0x2c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000140)={r5}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r5, 0x9, 0x30, 0x2, 0x5}, &(0x7f0000000180)=0x18) 07:14:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000480)=ANY=[@ANYBLOB="02000000000000001f0001c000000000000000040000000000000000000000000000000000000000000000000000006700000081de02cb36b40619ef2d2fa5b4e5e6b2e4a786f524671bdcd1e86a2f00000000000000"]) ioctl$HDIO_GETGEO(r6, 0x301, &(0x7f0000000440)) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101600, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=@deltaction={0x118, 0x31, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x98, 0x1, [{0x10, 0xe, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x14, 0xf, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x14, 0x5, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x18, 0x6, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}, {0x14, 0x1f, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0x6, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffe}}, {0x10, 0x9, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffe}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f00000000c0)={0x33, @local, 0x4e23, 0x1, 'wrr\x00', 0x0, 0xfffffff8, 0x18}, 0x2c) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r10, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 674.962959][ T2877] usbhid 2-1:0.0: can't add hid device: -71 [ 674.969240][ T2877] usbhid: probe of 2-1:0.0 failed with error -71 [ 674.994360][ T2877] usb 2-1: USB disconnect, device number 24 07:14:16 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000086a0519030000000000010902240001000000000904000009030000000921000000012222000905810300000000009f069210d520a5b71235743c8a4cc8d82f686b854e987787ba0b7d37d2e3db247584149f7dbbddd32cc9ccb1d14cdd283ee4613cc781aa64cda35bb7f08d005c74885dd52c09b5836ae10fcb6d6a8512ff4d4bac15597c593367665e9dd5342561ddd0493d69487c4d2ee2e00e020d5dec6170adba06791ed7be512593ee2696f792aaeac12abaa0f7155a67108298"], 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="00175984486979867ddc2a54431e640a789b5db384e746e9ff3dd409a880"], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000000)={0xf5b}) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000000c0)={0x180, 0x32314d48, 0x2, @stepwise={0x3, 0x2, 0x1, 0xc8, 0x6, 0x400}}) 07:14:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x100000001) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2f2, 0x0, [{0xc001001f, 0x0, 0xfffffffe}, {0x516b9a6d7916371, 0x0, 0x0, 0xde}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000000000001f0001c000"/56]) openat$cgroup_ro(r13, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x312) close(r0) [ 675.582661][T11782] usb 1-1: new high-speed USB device number 21 using dummy_hcd 07:14:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000000000001f0001c0400000000000000000000000c533a404616aeb9f81000000000000000000002baa0b14c1a42ea5c3312f04d38ded2cf52140ecd21ce711844a293b924b4feae7c67b44d588acfccf59089b34c6337a55ed6a88d0ceebd3b78082e1224fb81200"/131]) ioctl$RTC_VL_CLR(r5, 0x7014) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 675.842927][T11782] usb 1-1: Using ep0 maxpacket: 8 07:14:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 675.978059][T11782] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 675.989252][T11782] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 676.002874][T11782] usb 1-1: New USB device found, idVendor=056a, idProduct=0319, bcdDevice= 0.00 [ 676.012045][T11782] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:14:17 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280200, 0x0) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f0000001780)={{0x3, 0x3, 0x3, 0xa6d, 0x4318}, 0x11b, [0xfffffffd, 0x4, 0xfc, 0x0, 0x9, 0x10000, 0x1, 0x8, 0x2, 0x2, 0x1, 0x5, 0x3000000, 0x6, 0x401, 0x6, 0x2, 0xffffffff, 0x1000, 0xabf, 0x200, 0x400, 0x80, 0xfffff000, 0x2bb, 0x2, 0x6, 0x4, 0x3, 0x6, 0xffffffff, 0x2, 0x2, 0x1, 0x80000000, 0x7fffffff, 0x2, 0x0, 0xd1, 0xffffffd3, 0x9, 0xbc00000, 0x9, 0x1, 0x3, 0x8, 0x46b, 0x8, 0x1, 0x7fff, 0xff, 0x8, 0x100000, 0x2, 0x4, 0x3, 0x1, 0x3, 0x5, 0x5, 0x1, 0x6, 0x8001, 0x1, 0xd52a, 0x9, 0x86a, 0xfffffff8, 0x0, 0x5, 0x7be, 0x0, 0x5, 0x7, 0x20, 0x8, 0x2, 0x0, 0x38d8, 0x2f2, 0x5, 0x10001, 0x8, 0x1e, 0xfffffff7, 0x80, 0x4000000, 0x1, 0x5, 0x2, 0x4, 0x5, 0x2, 0xe418, 0x9, 0x2, 0x7, 0x9, 0x0, 0x5, 0x3, 0x7fffffff, 0x4, 0x3ff, 0x3ff, 0x40, 0x8, 0x9, 0x7ff, 0x4, 0x9, 0x5, 0x20, 0x6a, 0x7, 0x8, 0x10001, 0x7, 0x910, 0x3f, 0x201, 0x7, 0x59e, 0x7fffffff, 0x9, 0x3ff, 0x9b, 0x8001, 0x7, 0x7, 0x9, 0x1000, 0x0, 0x2, 0x1, 0x4, 0x8001, 0x7, 0x1, 0x6, 0x3d, 0x8, 0x9, 0x9, 0xfffffff7, 0x0, 0x10000, 0x0, 0x1, 0x3, 0xef7, 0x8001, 0x3, 0x0, 0x9, 0x2, 0x4, 0x1, 0x4, 0x100, 0xe, 0x8000, 0x200, 0x401, 0x0, 0x8, 0x1, 0x3, 0x3, 0x1, 0x7, 0x0, 0x2, 0xe616, 0x40, 0x3c92, 0x6, 0x1, 0x8, 0x1, 0x6, 0x3, 0x8, 0x7c8a90b3, 0x1ff, 0x100, 0x622e, 0x4, 0xffff, 0xc0, 0x3ff, 0x9, 0x4, 0x1, 0x1ff, 0x8, 0x7, 0xa2, 0x7, 0x1ff, 0xa8, 0x6, 0x80000001, 0x0, 0x1a2a, 0x101, 0x81, 0x2, 0xfffffffe, 0x1, 0x10001, 0x9, 0x4, 0x8, 0x9f, 0x200, 0x3f, 0x0, 0x2, 0x0, 0x0, 0xffff, 0x984d, 0x800, 0x10001, 0x4, 0x86ca, 0x85000000, 0x3ff, 0x1, 0x1f, 0x80, 0x2, 0x3, 0x8, 0xffffffc0, 0xa6, 0x4, 0x1ff, 0x1, 0xfca, 0x8, 0x4a6, 0x3, 0x5, 0x2, 0x9, 0x72, 0xffff91c8, 0x7fffffff, 0x40, 0x2, 0x8f53, 0x9, 0x0, 0x8, 0x1, 0xff, 0x5, 0x40, 0xbb0, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfff, 0x7b4e, 0x26c, 0x9, 0x430, 0x200, 0x3000, 0x7fff, 0x9, 0x7, 0x0, 0x3, 0x8, 0x7fffffff, 0x8001, 0x8001, 0x2b7, 0x7fff, 0xfffffff9, 0xbd37, 0x7, 0x0, 0x0, 0x8001, 0x7f, 0x18, 0xbb, 0x3, 0x6, 0xf19, 0x18, 0x0, 0x3, 0x9, 0x0, 0x7, 0x6, 0xb1d9, 0xffff, 0x9, 0x6ffe, 0x9cd, 0xfffff120, 0x10000, 0x9, 0x5, 0x4, 0x1ff, 0x1, 0x63b4, 0x9, 0x651, 0x5, 0x9, 0x1fae, 0x8, 0x100, 0x80000000, 0x7, 0x2, 0x9, 0x3f, 0xffff643b, 0x0, 0x1, 0x5, 0x6ac5, 0xffffff35, 0x28, 0x101, 0x6, 0x6, 0x0, 0xcb, 0x10000, 0x5, 0x9c, 0x3f, 0x0, 0x6, 0x20, 0xffffffff, 0x8, 0x4c6d, 0x1c, 0xffffffff, 0x8001, 0x2, 0x9, 0x3, 0x8000, 0x7fffffff, 0x20, 0x400, 0x3, 0xffffffff, 0x3, 0x200, 0x2, 0xb3, 0x9, 0xc80, 0x7, 0x2, 0x2, 0x56, 0x0, 0x2, 0x9, 0x8, 0x20, 0x800, 0x4, 0x2, 0x21e8d94, 0x9, 0x0, 0x9, 0x7, 0x1, 0x80000000, 0x6, 0xfffffffc, 0x7fff, 0x4, 0x3c, 0x9, 0xffff, 0x4f05, 0x4, 0x0, 0x7ff, 0x317, 0xffffffff, 0x3, 0x0, 0x1, 0x9, 0x3ff, 0xed8, 0xcf, 0x0, 0x8, 0x1, 0xed, 0x6, 0x4, 0x4, 0x9, 0xd1c, 0x18, 0x7, 0x2, 0x2, 0x5c, 0x80000000, 0x7ff, 0x9f4, 0xff, 0x7, 0x2, 0x1ff, 0x7, 0x4, 0xffff, 0x8, 0x7ff, 0x1, 0xfffffff7, 0x400, 0x6, 0x9, 0xff, 0x80, 0x3, 0x66, 0xa615, 0x1, 0xffffffff, 0x9, 0x8, 0x1, 0x8a, 0x9, 0x6, 0x7, 0x81, 0x4e, 0x4, 0x8000, 0x1, 0x1, 0x6, 0x9, 0x80, 0x10001, 0x96, 0x0, 0x10000, 0x5df0, 0x80000000, 0xffff, 0x9, 0x81, 0x6a, 0x5, 0x0, 0x8, 0x1, 0x4, 0x6d, 0x7, 0x8, 0xecc2, 0x8001, 0x2, 0x7, 0xff, 0x8, 0x200, 0x15, 0x9, 0x10000, 0x7, 0x8, 0x8, 0x400, 0x80000001, 0x80000000, 0x2, 0x3, 0x6, 0x7, 0x3, 0x9, 0x9c, 0x3, 0x5, 0x6, 0x100, 0x9, 0x7, 0x1, 0x80000001, 0x6, 0x5, 0x632, 0x800, 0x8001, 0xfffffffa, 0x9, 0xfffff127, 0x800, 0x4, 0x0, 0x80000000, 0x7, 0x6, 0x100, 0x10000, 0xfffffff9, 0x101, 0x2085, 0xac, 0x3, 0x6, 0x10000, 0x6e, 0x8, 0x1, 0xfffffffc, 0x9, 0x8000, 0x2, 0x3, 0x4, 0x7, 0x5, 0x7, 0xac, 0x7fff, 0x0, 0x3f, 0x8, 0x2e7, 0x3, 0x2, 0xa34d33, 0x6, 0xe30b, 0x20, 0x9, 0xeeb5, 0x2, 0x10000, 0x6, 0x1ca, 0x2, 0x0, 0x80000001, 0x8, 0x20, 0x0, 0xffffffff, 0x9, 0xffffffff, 0x1, 0x4, 0x3ff, 0x80000000, 0x33, 0xfffffffe, 0x6, 0x1, 0x4, 0x0, 0x2, 0x1, 0x0, 0x8, 0xfff, 0xfff, 0x2f5b, 0x3, 0x9, 0x3f, 0x8, 0x7, 0x2, 0x404, 0x962, 0x8, 0x81, 0x1f, 0x4, 0x6, 0x80, 0x0, 0x0, 0xee8, 0x10000, 0x0, 0x0, 0x3f, 0xf89d, 0x2, 0x480, 0x0, 0x1000, 0x0, 0x84, 0x0, 0x8001, 0x7fffffff, 0x7fff, 0x4, 0xffffffff, 0x8, 0xbc, 0x8, 0x5, 0x10001, 0x50, 0x0, 0x0, 0x7fff, 0x80, 0x649, 0xfff, 0x0, 0x4, 0x10000, 0x80000000, 0x2c, 0x200, 0x9, 0x80000001, 0xaca4, 0x80f2, 0x5, 0x7, 0x4, 0x923, 0x2, 0x4, 0x8001, 0x4, 0xffffff8d, 0x7, 0x800, 0x20, 0x20, 0x7, 0x4, 0x81, 0x1, 0x484, 0x8, 0x0, 0x7, 0x9, 0x10001, 0xaacc, 0x0, 0x7ff, 0x3, 0xfebc, 0x4d, 0x9, 0x2d, 0x4e, 0x1, 0x4, 0x7, 0xffffffff, 0xfffffff9, 0x7, 0x3, 0x7fffffff, 0x7de, 0x80, 0xff, 0x101, 0x2, 0x7, 0xffffffff, 0x5, 0x9c4e, 0x8, 0x1499fa3f, 0x2, 0xdc31, 0x400, 0x86, 0xcc, 0x4, 0x6, 0x41d9810d, 0xfc1, 0x7, 0x0, 0x6, 0x8fba, 0x9, 0x1, 0x6, 0x3, 0x6, 0x401, 0x7, 0x5, 0x5, 0x34, 0x0, 0x6, 0xfff, 0x38d9, 0x8f8, 0x81, 0x0, 0xffffffd1, 0x7, 0x1, 0xc, 0x9, 0x8c, 0x7, 0x9, 0x1f, 0x9, 0x7, 0x463, 0x5, 0x2c, 0xdb, 0x6, 0x2, 0x17d0, 0xfffffff9, 0x1, 0x10000, 0x9, 0x3f, 0xc8a, 0x4, 0x6, 0x9, 0x0, 0x8, 0x0, 0x7ea, 0xfffffffb, 0x400, 0x7, 0x40, 0x40, 0xfffffffe, 0x401, 0x6, 0x9, 0x9, 0x7fffffff, 0x2, 0x3, 0x7, 0x4, 0x8, 0xfffffffb, 0x1, 0xdd95, 0x8, 0xaa40, 0x7f, 0xfffffff8, 0x3f, 0x9, 0x5, 0xfff, 0x8, 0x7fffffff, 0x6, 0x0, 0x9, 0x9, 0x40, 0x80000000, 0x600, 0x80000001, 0x9, 0x10, 0x1, 0x6, 0xffffffff, 0x58, 0x3ff, 0xfd, 0x8, 0xfffffff7, 0x7f, 0x8, 0x10001, 0x2, 0x2, 0x7f, 0x5, 0x9a, 0xfffff960, 0x3ff, 0x8, 0x6, 0x3, 0x2, 0x401, 0x5, 0x0, 0xffff, 0x5, 0x4, 0x8000, 0x8, 0x350, 0x2, 0x1f, 0x3, 0x8, 0x4, 0x7fffffff, 0xffffffff, 0x6, 0x98, 0x7fff, 0x1ff, 0x1e4, 0x3ff, 0x7e2, 0x756, 0x7, 0x7, 0x9, 0x3, 0x81, 0x2, 0x80000000, 0x800, 0x6, 0x9, 0x0, 0x1f, 0x3, 0xfa6, 0x80, 0x1, 0x9, 0x3, 0x200, 0x101, 0x3, 0x8001, 0x3643, 0x8, 0x7f, 0x8, 0xffff, 0x3, 0x0, 0x9, 0x7, 0x1167, 0x80000001, 0x9c6f, 0x46f, 0xddf, 0x0, 0x100, 0x7c, 0x6a4, 0x7fff, 0x4, 0x5, 0x6, 0x6, 0x0, 0x8, 0x4, 0x6, 0x4, 0x1, 0x4, 0xbc, 0xffff, 0x80000000, 0x80000000, 0x60, 0x4, 0x4d3a040b, 0x8, 0x9, 0x9, 0x5, 0x20, 0x1, 0xa7, 0x7f, 0x9, 0x6, 0x10001, 0xd273aca2, 0x6, 0x7, 0x101, 0x0, 0x8, 0xb5, 0x6, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x100, 0x0, 0x39c, 0x3, 0x63de5dc1, 0x1, 0x7, 0x989, 0x8001, 0x7fffffff, 0x5, 0x7, 0xe, 0x200, 0x1, 0x6b31, 0x1f85ba5b, 0x81, 0x94bf, 0x200, 0x0, 0x4, 0xf1, 0x9, 0x0, 0x8, 0x4, 0xff, 0x1, 0x7, 0x140000, 0x2, 0x80000001, 0x8b, 0x5, 0x7fffffff, 0x20, 0x5, 0x40, 0xfffffffe, 0x64, 0x4, 0x8, 0x1, 0x9, 0x8, 0x8, 0xffffffff, 0xfd, 0x3, 0x7f, 0x9, 0x2, 0x81, 0x9, 0x0, 0x81, 0x6, 0x40, 0x6, 0xb531, 0x3ff, 0x9, 0x0, 0x1, 0x4, 0x0, 0x1, 0x9e1a, 0x9, 0x452a, 0x1, 0x1, 0x400, 0x10000, 0x7, 0x80000001, 0x1ff, 0x9, 0x47e, 0x0, 0x7, 0x5, 0x5, 0xd61, 0x2, 0x1, 0xe234, 0x5, 0x80000001, 0x1, 0x2, 0x10000, 0x7, 0x1000, 0xaa, 0x5, 0x6, 0x401]}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 676.169823][T11782] usb 1-1: config 0 descriptor?? 07:14:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xffffffffffffff23) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:14:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYRESHEX=r0]) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) geteuid() r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r14 = epoll_create1(0x0) r15 = dup2(r13, r14) ioctl$KVM_SET_CPUID(r15, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$TUNSETSTEERINGEBPF(r10, 0x800454e0, &(0x7f00000000c0)=r15) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 676.622266][ T3363] usb 2-1: new high-speed USB device number 25 using dummy_hcd 07:14:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) connect$bt_rfcomm(r8, &(0x7f0000000040)={0x1f, {0x6, 0xff, 0x6, 0x4, 0x76, 0x81}}, 0xa) [ 676.703951][T11782] usbhid 1-1:0.0: can't add hid device: -71 [ 676.710246][T11782] usbhid: probe of 1-1:0.0 failed with error -71 07:14:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x1, 0x2}]}, 0xc, 0x0) [ 676.765660][T11782] usb 1-1: USB disconnect, device number 21 [ 676.872147][ T3363] usb 2-1: Using ep0 maxpacket: 16 07:14:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000000c0)="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") r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r2, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) write$P9_RXATTRCREATE(r5, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) [ 677.056951][ T3363] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 677.065424][ T3363] usb 2-1: config 0 has no interface number 0 [ 677.071683][ T3363] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 677.080994][ T3363] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 677.141511][ T3363] usb 2-1: config 0 descriptor?? 07:14:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r4 = socket$pptp(0x18, 0x1, 0x2) sendfile(0xffffffffffffffff, r4, &(0x7f0000000040), 0x2) close(r0) [ 677.402262][ T2877] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 677.642103][ T2877] usb 1-1: Using ep0 maxpacket: 8 [ 677.764441][ T2877] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 677.775773][ T2877] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 677.788828][ T2877] usb 1-1: New USB device found, idVendor=056a, idProduct=0319, bcdDevice= 0.00 [ 677.798039][ T2877] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 677.812721][ T2877] usb 1-1: config 0 descriptor?? [ 678.142262][ T2877] usbhid 1-1:0.0: can't add hid device: -71 [ 678.148376][ T2877] usbhid: probe of 1-1:0.0 failed with error -71 [ 678.157324][ T2877] usb 1-1: USB disconnect, device number 22 07:14:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYRESHEX=r0]) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) geteuid() r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r14 = epoll_create1(0x0) r15 = dup2(r13, r14) ioctl$KVM_SET_CPUID(r15, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$TUNSETSTEERINGEBPF(r10, 0x800454e0, &(0x7f00000000c0)=r15) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$VFIO_IOMMU_UNMAP_DMA(r8, 0x3b72, &(0x7f0000000080)={0x20, 0x0, 0x1, 0x1, 0x6}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) fcntl$getown(r10, 0x9) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400), 0x1, 0x800) 07:14:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x400, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getpeername$packet(r8, &(0x7f0000001640)={0x11, 0x0, 0x0}, &(0x7f0000001680)=0x14) recvfrom$packet(r3, &(0x7f0000001540)=""/250, 0xfa, 0x40, &(0x7f00000016c0)={0x11, 0xc, r9, 0x1, 0x9, 0x6, @dev={[], 0xc}}, 0x14) r10 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) mknodat(r10, &(0x7f0000000040)='./file0\x00', 0x1008, 0x7) [ 679.812230][ T3363] smscufx: Failed to write register index 0x00000004 with value 0x001f0f77 [ 679.821217][ T3363] smscufx: error writing 0x0004 [ 679.821232][ T3363] smscufx: error -71 initialising DDR2 controller [ 679.827150][ T3363] smscufx: probe of 2-1:0.122 failed with error -71 [ 679.845868][ T3363] usb 2-1: USB disconnect, device number 25 [ 680.552039][ T2877] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 680.792060][ T2877] usb 2-1: Using ep0 maxpacket: 16 [ 680.912395][ T2877] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 680.920913][ T2877] usb 2-1: config 0 has no interface number 0 [ 680.927224][ T2877] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 680.936530][ T2877] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 680.946199][ T2877] usb 2-1: config 0 descriptor?? 07:14:22 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280200, 0x0) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f0000001780)={{0x3, 0x3, 0x3, 0xa6d, 0x4318}, 0x11b, [0xfffffffd, 0x4, 0xfc, 0x0, 0x9, 0x10000, 0x1, 0x8, 0x2, 0x2, 0x1, 0x5, 0x3000000, 0x6, 0x401, 0x6, 0x2, 0xffffffff, 0x1000, 0xabf, 0x200, 0x400, 0x80, 0xfffff000, 0x2bb, 0x2, 0x6, 0x4, 0x3, 0x6, 0xffffffff, 0x2, 0x2, 0x1, 0x80000000, 0x7fffffff, 0x2, 0x0, 0xd1, 0xffffffd3, 0x9, 0xbc00000, 0x9, 0x1, 0x3, 0x8, 0x46b, 0x8, 0x1, 0x7fff, 0xff, 0x8, 0x100000, 0x2, 0x4, 0x3, 0x1, 0x3, 0x5, 0x5, 0x1, 0x6, 0x8001, 0x1, 0xd52a, 0x9, 0x86a, 0xfffffff8, 0x0, 0x5, 0x7be, 0x0, 0x5, 0x7, 0x20, 0x8, 0x2, 0x0, 0x38d8, 0x2f2, 0x5, 0x10001, 0x8, 0x1e, 0xfffffff7, 0x80, 0x4000000, 0x1, 0x5, 0x2, 0x4, 0x5, 0x2, 0xe418, 0x9, 0x2, 0x7, 0x9, 0x0, 0x5, 0x3, 0x7fffffff, 0x4, 0x3ff, 0x3ff, 0x40, 0x8, 0x9, 0x7ff, 0x4, 0x9, 0x5, 0x20, 0x6a, 0x7, 0x8, 0x10001, 0x7, 0x910, 0x3f, 0x201, 0x7, 0x59e, 0x7fffffff, 0x9, 0x3ff, 0x9b, 0x8001, 0x7, 0x7, 0x9, 0x1000, 0x0, 0x2, 0x1, 0x4, 0x8001, 0x7, 0x1, 0x6, 0x3d, 0x8, 0x9, 0x9, 0xfffffff7, 0x0, 0x10000, 0x0, 0x1, 0x3, 0xef7, 0x8001, 0x3, 0x0, 0x9, 0x2, 0x4, 0x1, 0x4, 0x100, 0xe, 0x8000, 0x200, 0x401, 0x0, 0x8, 0x1, 0x3, 0x3, 0x1, 0x7, 0x0, 0x2, 0xe616, 0x40, 0x3c92, 0x6, 0x1, 0x8, 0x1, 0x6, 0x3, 0x8, 0x7c8a90b3, 0x1ff, 0x100, 0x622e, 0x4, 0xffff, 0xc0, 0x3ff, 0x9, 0x4, 0x1, 0x1ff, 0x8, 0x7, 0xa2, 0x7, 0x1ff, 0xa8, 0x6, 0x80000001, 0x0, 0x1a2a, 0x101, 0x81, 0x2, 0xfffffffe, 0x1, 0x10001, 0x9, 0x4, 0x8, 0x9f, 0x200, 0x3f, 0x0, 0x2, 0x0, 0x0, 0xffff, 0x984d, 0x800, 0x10001, 0x4, 0x86ca, 0x85000000, 0x3ff, 0x1, 0x1f, 0x80, 0x2, 0x3, 0x8, 0xffffffc0, 0xa6, 0x4, 0x1ff, 0x1, 0xfca, 0x8, 0x4a6, 0x3, 0x5, 0x2, 0x9, 0x72, 0xffff91c8, 0x7fffffff, 0x40, 0x2, 0x8f53, 0x9, 0x0, 0x8, 0x1, 0xff, 0x5, 0x40, 0xbb0, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfff, 0x7b4e, 0x26c, 0x9, 0x430, 0x200, 0x3000, 0x7fff, 0x9, 0x7, 0x0, 0x3, 0x8, 0x7fffffff, 0x8001, 0x8001, 0x2b7, 0x7fff, 0xfffffff9, 0xbd37, 0x7, 0x0, 0x0, 0x8001, 0x7f, 0x18, 0xbb, 0x3, 0x6, 0xf19, 0x18, 0x0, 0x3, 0x9, 0x0, 0x7, 0x6, 0xb1d9, 0xffff, 0x9, 0x6ffe, 0x9cd, 0xfffff120, 0x10000, 0x9, 0x5, 0x4, 0x1ff, 0x1, 0x63b4, 0x9, 0x651, 0x5, 0x9, 0x1fae, 0x8, 0x100, 0x80000000, 0x7, 0x2, 0x9, 0x3f, 0xffff643b, 0x0, 0x1, 0x5, 0x6ac5, 0xffffff35, 0x28, 0x101, 0x6, 0x6, 0x0, 0xcb, 0x10000, 0x5, 0x9c, 0x3f, 0x0, 0x6, 0x20, 0xffffffff, 0x8, 0x4c6d, 0x1c, 0xffffffff, 0x8001, 0x2, 0x9, 0x3, 0x8000, 0x7fffffff, 0x20, 0x400, 0x3, 0xffffffff, 0x3, 0x200, 0x2, 0xb3, 0x9, 0xc80, 0x7, 0x2, 0x2, 0x56, 0x0, 0x2, 0x9, 0x8, 0x20, 0x800, 0x4, 0x2, 0x21e8d94, 0x9, 0x0, 0x9, 0x7, 0x1, 0x80000000, 0x6, 0xfffffffc, 0x7fff, 0x4, 0x3c, 0x9, 0xffff, 0x4f05, 0x4, 0x0, 0x7ff, 0x317, 0xffffffff, 0x3, 0x0, 0x1, 0x9, 0x3ff, 0xed8, 0xcf, 0x0, 0x8, 0x1, 0xed, 0x6, 0x4, 0x4, 0x9, 0xd1c, 0x18, 0x7, 0x2, 0x2, 0x5c, 0x80000000, 0x7ff, 0x9f4, 0xff, 0x7, 0x2, 0x1ff, 0x7, 0x4, 0xffff, 0x8, 0x7ff, 0x1, 0xfffffff7, 0x400, 0x6, 0x9, 0xff, 0x80, 0x3, 0x66, 0xa615, 0x1, 0xffffffff, 0x9, 0x8, 0x1, 0x8a, 0x9, 0x6, 0x7, 0x81, 0x4e, 0x4, 0x8000, 0x1, 0x1, 0x6, 0x9, 0x80, 0x10001, 0x96, 0x0, 0x10000, 0x5df0, 0x80000000, 0xffff, 0x9, 0x81, 0x6a, 0x5, 0x0, 0x8, 0x1, 0x4, 0x6d, 0x7, 0x8, 0xecc2, 0x8001, 0x2, 0x7, 0xff, 0x8, 0x200, 0x15, 0x9, 0x10000, 0x7, 0x8, 0x8, 0x400, 0x80000001, 0x80000000, 0x2, 0x3, 0x6, 0x7, 0x3, 0x9, 0x9c, 0x3, 0x5, 0x6, 0x100, 0x9, 0x7, 0x1, 0x80000001, 0x6, 0x5, 0x632, 0x800, 0x8001, 0xfffffffa, 0x9, 0xfffff127, 0x800, 0x4, 0x0, 0x80000000, 0x7, 0x6, 0x100, 0x10000, 0xfffffff9, 0x101, 0x2085, 0xac, 0x3, 0x6, 0x10000, 0x6e, 0x8, 0x1, 0xfffffffc, 0x9, 0x8000, 0x2, 0x3, 0x4, 0x7, 0x5, 0x7, 0xac, 0x7fff, 0x0, 0x3f, 0x8, 0x2e7, 0x3, 0x2, 0xa34d33, 0x6, 0xe30b, 0x20, 0x9, 0xeeb5, 0x2, 0x10000, 0x6, 0x1ca, 0x2, 0x0, 0x80000001, 0x8, 0x20, 0x0, 0xffffffff, 0x9, 0xffffffff, 0x1, 0x4, 0x3ff, 0x80000000, 0x33, 0xfffffffe, 0x6, 0x1, 0x4, 0x0, 0x2, 0x1, 0x0, 0x8, 0xfff, 0xfff, 0x2f5b, 0x3, 0x9, 0x3f, 0x8, 0x7, 0x2, 0x404, 0x962, 0x8, 0x81, 0x1f, 0x4, 0x6, 0x80, 0x0, 0x0, 0xee8, 0x10000, 0x0, 0x0, 0x3f, 0xf89d, 0x2, 0x480, 0x0, 0x1000, 0x0, 0x84, 0x0, 0x8001, 0x7fffffff, 0x7fff, 0x4, 0xffffffff, 0x8, 0xbc, 0x8, 0x5, 0x10001, 0x50, 0x0, 0x0, 0x7fff, 0x80, 0x649, 0xfff, 0x0, 0x4, 0x10000, 0x80000000, 0x2c, 0x200, 0x9, 0x80000001, 0xaca4, 0x80f2, 0x5, 0x7, 0x4, 0x923, 0x2, 0x4, 0x8001, 0x4, 0xffffff8d, 0x7, 0x800, 0x20, 0x20, 0x7, 0x4, 0x81, 0x1, 0x484, 0x8, 0x0, 0x7, 0x9, 0x10001, 0xaacc, 0x0, 0x7ff, 0x3, 0xfebc, 0x4d, 0x9, 0x2d, 0x4e, 0x1, 0x4, 0x7, 0xffffffff, 0xfffffff9, 0x7, 0x3, 0x7fffffff, 0x7de, 0x80, 0xff, 0x101, 0x2, 0x7, 0xffffffff, 0x5, 0x9c4e, 0x8, 0x1499fa3f, 0x2, 0xdc31, 0x400, 0x86, 0xcc, 0x4, 0x6, 0x41d9810d, 0xfc1, 0x7, 0x0, 0x6, 0x8fba, 0x9, 0x1, 0x6, 0x3, 0x6, 0x401, 0x7, 0x5, 0x5, 0x34, 0x0, 0x6, 0xfff, 0x38d9, 0x8f8, 0x81, 0x0, 0xffffffd1, 0x7, 0x1, 0xc, 0x9, 0x8c, 0x7, 0x9, 0x1f, 0x9, 0x7, 0x463, 0x5, 0x2c, 0xdb, 0x6, 0x2, 0x17d0, 0xfffffff9, 0x1, 0x10000, 0x9, 0x3f, 0xc8a, 0x4, 0x6, 0x9, 0x0, 0x8, 0x0, 0x7ea, 0xfffffffb, 0x400, 0x7, 0x40, 0x40, 0xfffffffe, 0x401, 0x6, 0x9, 0x9, 0x7fffffff, 0x2, 0x3, 0x7, 0x4, 0x8, 0xfffffffb, 0x1, 0xdd95, 0x8, 0xaa40, 0x7f, 0xfffffff8, 0x3f, 0x9, 0x5, 0xfff, 0x8, 0x7fffffff, 0x6, 0x0, 0x9, 0x9, 0x40, 0x80000000, 0x600, 0x80000001, 0x9, 0x10, 0x1, 0x6, 0xffffffff, 0x58, 0x3ff, 0xfd, 0x8, 0xfffffff7, 0x7f, 0x8, 0x10001, 0x2, 0x2, 0x7f, 0x5, 0x9a, 0xfffff960, 0x3ff, 0x8, 0x6, 0x3, 0x2, 0x401, 0x5, 0x0, 0xffff, 0x5, 0x4, 0x8000, 0x8, 0x350, 0x2, 0x1f, 0x3, 0x8, 0x4, 0x7fffffff, 0xffffffff, 0x6, 0x98, 0x7fff, 0x1ff, 0x1e4, 0x3ff, 0x7e2, 0x756, 0x7, 0x7, 0x9, 0x3, 0x81, 0x2, 0x80000000, 0x800, 0x6, 0x9, 0x0, 0x1f, 0x3, 0xfa6, 0x80, 0x1, 0x9, 0x3, 0x200, 0x101, 0x3, 0x8001, 0x3643, 0x8, 0x7f, 0x8, 0xffff, 0x3, 0x0, 0x9, 0x7, 0x1167, 0x80000001, 0x9c6f, 0x46f, 0xddf, 0x0, 0x100, 0x7c, 0x6a4, 0x7fff, 0x4, 0x5, 0x6, 0x6, 0x0, 0x8, 0x4, 0x6, 0x4, 0x1, 0x4, 0xbc, 0xffff, 0x80000000, 0x80000000, 0x60, 0x4, 0x4d3a040b, 0x8, 0x9, 0x9, 0x5, 0x20, 0x1, 0xa7, 0x7f, 0x9, 0x6, 0x10001, 0xd273aca2, 0x6, 0x7, 0x101, 0x0, 0x8, 0xb5, 0x6, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x100, 0x0, 0x39c, 0x3, 0x63de5dc1, 0x1, 0x7, 0x989, 0x8001, 0x7fffffff, 0x5, 0x7, 0xe, 0x200, 0x1, 0x6b31, 0x1f85ba5b, 0x81, 0x94bf, 0x200, 0x0, 0x4, 0xf1, 0x9, 0x0, 0x8, 0x4, 0xff, 0x1, 0x7, 0x140000, 0x2, 0x80000001, 0x8b, 0x5, 0x7fffffff, 0x20, 0x5, 0x40, 0xfffffffe, 0x64, 0x4, 0x8, 0x1, 0x9, 0x8, 0x8, 0xffffffff, 0xfd, 0x3, 0x7f, 0x9, 0x2, 0x81, 0x9, 0x0, 0x81, 0x6, 0x40, 0x6, 0xb531, 0x3ff, 0x9, 0x0, 0x1, 0x4, 0x0, 0x1, 0x9e1a, 0x9, 0x452a, 0x1, 0x1, 0x400, 0x10000, 0x7, 0x80000001, 0x1ff, 0x9, 0x47e, 0x0, 0x7, 0x5, 0x5, 0xd61, 0x2, 0x1, 0xe234, 0x5, 0x80000001, 0x1, 0x2, 0x10000, 0x7, 0x1000, 0xaa, 0x5, 0x6, 0x401]}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:14:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYRESHEX=r0]) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) geteuid() r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r14 = epoll_create1(0x0) r15 = dup2(r13, r14) ioctl$KVM_SET_CPUID(r15, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$TUNSETSTEERINGEBPF(r10, 0x800454e0, &(0x7f00000000c0)=r15) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "bf343aab75994a0b99610b0906147fb736aafc61"}, 0x15, 0x1) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20000, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000140)={r7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={r7, 0x2, 0x30}, &(0x7f0000000100)=0xc) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:14:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000200)=0x5e5) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x2, 0xaf}}, 0x30) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 681.243325][ T2877] smscufx: Failed to read register index 0x00003000 [ 681.250026][ T2877] smscufx: error -71 reading 0x3000 register from device [ 681.250969][ T2877] smscufx: probe of 2-1:0.122 failed with error -71 [ 681.433116][ T2877] usb 2-1: USB disconnect, device number 26 07:14:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000140)={r8}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000040)={r8, 0x9bc5, 0x4, 0x400}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) [ 681.842884][ T2877] usb 2-1: new high-speed USB device number 27 using dummy_hcd 07:14:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000000000000000000000000000000000000000030000000000000000000000000000d0cf330000000000000000"]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 682.091010][ T2877] usb 2-1: Using ep0 maxpacket: 16 07:14:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYRESHEX=r0]) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) geteuid() r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r14 = epoll_create1(0x0) r15 = dup2(r13, r14) ioctl$KVM_SET_CPUID(r15, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$TUNSETSTEERINGEBPF(r10, 0x800454e0, &(0x7f00000000c0)=r15) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffeeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e657580}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1000000000) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000180)={0x8, &(0x7f0000000080)=""/48, &(0x7f00000008c0)=[{0x9, 0x1d, 0xfffffff9, &(0x7f00000000c0)=""/29}, {0x8, 0xf6, 0xffff8000, &(0x7f0000000300)=""/246}, {0x3, 0x55, 0x3aa, &(0x7f0000000100)=""/85}, {0x3ff, 0x86, 0x2, &(0x7f0000000400)=""/134}, {0xfffffff8, 0xf7, 0xdb6b, &(0x7f00000004c0)=""/247}, {0x80, 0xb9, 0x8, &(0x7f0000000640)=""/185}, {0x2, 0xcb, 0x3, &(0x7f0000000700)=""/203}, {0x1, 0x99, 0x4, &(0x7f0000000800)=""/153}]}) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406ef61f42389b26da8aacc98be2726ce33e1dc6e8232a9c5d088893fb3f1ed052220"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 682.244213][ T2877] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 682.252663][ T2877] usb 2-1: config 0 has no interface number 0 [ 682.258901][ T2877] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 682.268267][ T2877] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 682.447882][ T2877] usb 2-1: config 0 descriptor?? 07:14:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) prctl$PR_CAPBSET_READ(0x17, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000140)={r4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x2, 0xffff, 0x4, 0xfffffc01, 0x5, 0x2, 0xb3426f67, 0xecdff55, r4}, &(0x7f0000000100)=0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:14:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 685.172098][ T2877] smscufx: Failed to write register index 0x00000004 with value 0x001f0f77 [ 685.181019][ T2877] smscufx: error writing 0x0004 [ 685.181041][ T2877] smscufx: error -71 initialising DDR2 controller [ 685.186886][ T2877] smscufx: probe of 2-1:0.122 failed with error -71 [ 685.205489][ T2877] usb 2-1: USB disconnect, device number 27 07:14:26 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280200, 0x0) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f0000001780)={{0x3, 0x3, 0x3, 0xa6d, 0x4318}, 0x11b, [0xfffffffd, 0x4, 0xfc, 0x0, 0x9, 0x10000, 0x1, 0x8, 0x2, 0x2, 0x1, 0x5, 0x3000000, 0x6, 0x401, 0x6, 0x2, 0xffffffff, 0x1000, 0xabf, 0x200, 0x400, 0x80, 0xfffff000, 0x2bb, 0x2, 0x6, 0x4, 0x3, 0x6, 0xffffffff, 0x2, 0x2, 0x1, 0x80000000, 0x7fffffff, 0x2, 0x0, 0xd1, 0xffffffd3, 0x9, 0xbc00000, 0x9, 0x1, 0x3, 0x8, 0x46b, 0x8, 0x1, 0x7fff, 0xff, 0x8, 0x100000, 0x2, 0x4, 0x3, 0x1, 0x3, 0x5, 0x5, 0x1, 0x6, 0x8001, 0x1, 0xd52a, 0x9, 0x86a, 0xfffffff8, 0x0, 0x5, 0x7be, 0x0, 0x5, 0x7, 0x20, 0x8, 0x2, 0x0, 0x38d8, 0x2f2, 0x5, 0x10001, 0x8, 0x1e, 0xfffffff7, 0x80, 0x4000000, 0x1, 0x5, 0x2, 0x4, 0x5, 0x2, 0xe418, 0x9, 0x2, 0x7, 0x9, 0x0, 0x5, 0x3, 0x7fffffff, 0x4, 0x3ff, 0x3ff, 0x40, 0x8, 0x9, 0x7ff, 0x4, 0x9, 0x5, 0x20, 0x6a, 0x7, 0x8, 0x10001, 0x7, 0x910, 0x3f, 0x201, 0x7, 0x59e, 0x7fffffff, 0x9, 0x3ff, 0x9b, 0x8001, 0x7, 0x7, 0x9, 0x1000, 0x0, 0x2, 0x1, 0x4, 0x8001, 0x7, 0x1, 0x6, 0x3d, 0x8, 0x9, 0x9, 0xfffffff7, 0x0, 0x10000, 0x0, 0x1, 0x3, 0xef7, 0x8001, 0x3, 0x0, 0x9, 0x2, 0x4, 0x1, 0x4, 0x100, 0xe, 0x8000, 0x200, 0x401, 0x0, 0x8, 0x1, 0x3, 0x3, 0x1, 0x7, 0x0, 0x2, 0xe616, 0x40, 0x3c92, 0x6, 0x1, 0x8, 0x1, 0x6, 0x3, 0x8, 0x7c8a90b3, 0x1ff, 0x100, 0x622e, 0x4, 0xffff, 0xc0, 0x3ff, 0x9, 0x4, 0x1, 0x1ff, 0x8, 0x7, 0xa2, 0x7, 0x1ff, 0xa8, 0x6, 0x80000001, 0x0, 0x1a2a, 0x101, 0x81, 0x2, 0xfffffffe, 0x1, 0x10001, 0x9, 0x4, 0x8, 0x9f, 0x200, 0x3f, 0x0, 0x2, 0x0, 0x0, 0xffff, 0x984d, 0x800, 0x10001, 0x4, 0x86ca, 0x85000000, 0x3ff, 0x1, 0x1f, 0x80, 0x2, 0x3, 0x8, 0xffffffc0, 0xa6, 0x4, 0x1ff, 0x1, 0xfca, 0x8, 0x4a6, 0x3, 0x5, 0x2, 0x9, 0x72, 0xffff91c8, 0x7fffffff, 0x40, 0x2, 0x8f53, 0x9, 0x0, 0x8, 0x1, 0xff, 0x5, 0x40, 0xbb0, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfff, 0x7b4e, 0x26c, 0x9, 0x430, 0x200, 0x3000, 0x7fff, 0x9, 0x7, 0x0, 0x3, 0x8, 0x7fffffff, 0x8001, 0x8001, 0x2b7, 0x7fff, 0xfffffff9, 0xbd37, 0x7, 0x0, 0x0, 0x8001, 0x7f, 0x18, 0xbb, 0x3, 0x6, 0xf19, 0x18, 0x0, 0x3, 0x9, 0x0, 0x7, 0x6, 0xb1d9, 0xffff, 0x9, 0x6ffe, 0x9cd, 0xfffff120, 0x10000, 0x9, 0x5, 0x4, 0x1ff, 0x1, 0x63b4, 0x9, 0x651, 0x5, 0x9, 0x1fae, 0x8, 0x100, 0x80000000, 0x7, 0x2, 0x9, 0x3f, 0xffff643b, 0x0, 0x1, 0x5, 0x6ac5, 0xffffff35, 0x28, 0x101, 0x6, 0x6, 0x0, 0xcb, 0x10000, 0x5, 0x9c, 0x3f, 0x0, 0x6, 0x20, 0xffffffff, 0x8, 0x4c6d, 0x1c, 0xffffffff, 0x8001, 0x2, 0x9, 0x3, 0x8000, 0x7fffffff, 0x20, 0x400, 0x3, 0xffffffff, 0x3, 0x200, 0x2, 0xb3, 0x9, 0xc80, 0x7, 0x2, 0x2, 0x56, 0x0, 0x2, 0x9, 0x8, 0x20, 0x800, 0x4, 0x2, 0x21e8d94, 0x9, 0x0, 0x9, 0x7, 0x1, 0x80000000, 0x6, 0xfffffffc, 0x7fff, 0x4, 0x3c, 0x9, 0xffff, 0x4f05, 0x4, 0x0, 0x7ff, 0x317, 0xffffffff, 0x3, 0x0, 0x1, 0x9, 0x3ff, 0xed8, 0xcf, 0x0, 0x8, 0x1, 0xed, 0x6, 0x4, 0x4, 0x9, 0xd1c, 0x18, 0x7, 0x2, 0x2, 0x5c, 0x80000000, 0x7ff, 0x9f4, 0xff, 0x7, 0x2, 0x1ff, 0x7, 0x4, 0xffff, 0x8, 0x7ff, 0x1, 0xfffffff7, 0x400, 0x6, 0x9, 0xff, 0x80, 0x3, 0x66, 0xa615, 0x1, 0xffffffff, 0x9, 0x8, 0x1, 0x8a, 0x9, 0x6, 0x7, 0x81, 0x4e, 0x4, 0x8000, 0x1, 0x1, 0x6, 0x9, 0x80, 0x10001, 0x96, 0x0, 0x10000, 0x5df0, 0x80000000, 0xffff, 0x9, 0x81, 0x6a, 0x5, 0x0, 0x8, 0x1, 0x4, 0x6d, 0x7, 0x8, 0xecc2, 0x8001, 0x2, 0x7, 0xff, 0x8, 0x200, 0x15, 0x9, 0x10000, 0x7, 0x8, 0x8, 0x400, 0x80000001, 0x80000000, 0x2, 0x3, 0x6, 0x7, 0x3, 0x9, 0x9c, 0x3, 0x5, 0x6, 0x100, 0x9, 0x7, 0x1, 0x80000001, 0x6, 0x5, 0x632, 0x800, 0x8001, 0xfffffffa, 0x9, 0xfffff127, 0x800, 0x4, 0x0, 0x80000000, 0x7, 0x6, 0x100, 0x10000, 0xfffffff9, 0x101, 0x2085, 0xac, 0x3, 0x6, 0x10000, 0x6e, 0x8, 0x1, 0xfffffffc, 0x9, 0x8000, 0x2, 0x3, 0x4, 0x7, 0x5, 0x7, 0xac, 0x7fff, 0x0, 0x3f, 0x8, 0x2e7, 0x3, 0x2, 0xa34d33, 0x6, 0xe30b, 0x20, 0x9, 0xeeb5, 0x2, 0x10000, 0x6, 0x1ca, 0x2, 0x0, 0x80000001, 0x8, 0x20, 0x0, 0xffffffff, 0x9, 0xffffffff, 0x1, 0x4, 0x3ff, 0x80000000, 0x33, 0xfffffffe, 0x6, 0x1, 0x4, 0x0, 0x2, 0x1, 0x0, 0x8, 0xfff, 0xfff, 0x2f5b, 0x3, 0x9, 0x3f, 0x8, 0x7, 0x2, 0x404, 0x962, 0x8, 0x81, 0x1f, 0x4, 0x6, 0x80, 0x0, 0x0, 0xee8, 0x10000, 0x0, 0x0, 0x3f, 0xf89d, 0x2, 0x480, 0x0, 0x1000, 0x0, 0x84, 0x0, 0x8001, 0x7fffffff, 0x7fff, 0x4, 0xffffffff, 0x8, 0xbc, 0x8, 0x5, 0x10001, 0x50, 0x0, 0x0, 0x7fff, 0x80, 0x649, 0xfff, 0x0, 0x4, 0x10000, 0x80000000, 0x2c, 0x200, 0x9, 0x80000001, 0xaca4, 0x80f2, 0x5, 0x7, 0x4, 0x923, 0x2, 0x4, 0x8001, 0x4, 0xffffff8d, 0x7, 0x800, 0x20, 0x20, 0x7, 0x4, 0x81, 0x1, 0x484, 0x8, 0x0, 0x7, 0x9, 0x10001, 0xaacc, 0x0, 0x7ff, 0x3, 0xfebc, 0x4d, 0x9, 0x2d, 0x4e, 0x1, 0x4, 0x7, 0xffffffff, 0xfffffff9, 0x7, 0x3, 0x7fffffff, 0x7de, 0x80, 0xff, 0x101, 0x2, 0x7, 0xffffffff, 0x5, 0x9c4e, 0x8, 0x1499fa3f, 0x2, 0xdc31, 0x400, 0x86, 0xcc, 0x4, 0x6, 0x41d9810d, 0xfc1, 0x7, 0x0, 0x6, 0x8fba, 0x9, 0x1, 0x6, 0x3, 0x6, 0x401, 0x7, 0x5, 0x5, 0x34, 0x0, 0x6, 0xfff, 0x38d9, 0x8f8, 0x81, 0x0, 0xffffffd1, 0x7, 0x1, 0xc, 0x9, 0x8c, 0x7, 0x9, 0x1f, 0x9, 0x7, 0x463, 0x5, 0x2c, 0xdb, 0x6, 0x2, 0x17d0, 0xfffffff9, 0x1, 0x10000, 0x9, 0x3f, 0xc8a, 0x4, 0x6, 0x9, 0x0, 0x8, 0x0, 0x7ea, 0xfffffffb, 0x400, 0x7, 0x40, 0x40, 0xfffffffe, 0x401, 0x6, 0x9, 0x9, 0x7fffffff, 0x2, 0x3, 0x7, 0x4, 0x8, 0xfffffffb, 0x1, 0xdd95, 0x8, 0xaa40, 0x7f, 0xfffffff8, 0x3f, 0x9, 0x5, 0xfff, 0x8, 0x7fffffff, 0x6, 0x0, 0x9, 0x9, 0x40, 0x80000000, 0x600, 0x80000001, 0x9, 0x10, 0x1, 0x6, 0xffffffff, 0x58, 0x3ff, 0xfd, 0x8, 0xfffffff7, 0x7f, 0x8, 0x10001, 0x2, 0x2, 0x7f, 0x5, 0x9a, 0xfffff960, 0x3ff, 0x8, 0x6, 0x3, 0x2, 0x401, 0x5, 0x0, 0xffff, 0x5, 0x4, 0x8000, 0x8, 0x350, 0x2, 0x1f, 0x3, 0x8, 0x4, 0x7fffffff, 0xffffffff, 0x6, 0x98, 0x7fff, 0x1ff, 0x1e4, 0x3ff, 0x7e2, 0x756, 0x7, 0x7, 0x9, 0x3, 0x81, 0x2, 0x80000000, 0x800, 0x6, 0x9, 0x0, 0x1f, 0x3, 0xfa6, 0x80, 0x1, 0x9, 0x3, 0x200, 0x101, 0x3, 0x8001, 0x3643, 0x8, 0x7f, 0x8, 0xffff, 0x3, 0x0, 0x9, 0x7, 0x1167, 0x80000001, 0x9c6f, 0x46f, 0xddf, 0x0, 0x100, 0x7c, 0x6a4, 0x7fff, 0x4, 0x5, 0x6, 0x6, 0x0, 0x8, 0x4, 0x6, 0x4, 0x1, 0x4, 0xbc, 0xffff, 0x80000000, 0x80000000, 0x60, 0x4, 0x4d3a040b, 0x8, 0x9, 0x9, 0x5, 0x20, 0x1, 0xa7, 0x7f, 0x9, 0x6, 0x10001, 0xd273aca2, 0x6, 0x7, 0x101, 0x0, 0x8, 0xb5, 0x6, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x100, 0x0, 0x39c, 0x3, 0x63de5dc1, 0x1, 0x7, 0x989, 0x8001, 0x7fffffff, 0x5, 0x7, 0xe, 0x200, 0x1, 0x6b31, 0x1f85ba5b, 0x81, 0x94bf, 0x200, 0x0, 0x4, 0xf1, 0x9, 0x0, 0x8, 0x4, 0xff, 0x1, 0x7, 0x140000, 0x2, 0x80000001, 0x8b, 0x5, 0x7fffffff, 0x20, 0x5, 0x40, 0xfffffffe, 0x64, 0x4, 0x8, 0x1, 0x9, 0x8, 0x8, 0xffffffff, 0xfd, 0x3, 0x7f, 0x9, 0x2, 0x81, 0x9, 0x0, 0x81, 0x6, 0x40, 0x6, 0xb531, 0x3ff, 0x9, 0x0, 0x1, 0x4, 0x0, 0x1, 0x9e1a, 0x9, 0x452a, 0x1, 0x1, 0x400, 0x10000, 0x7, 0x80000001, 0x1ff, 0x9, 0x47e, 0x0, 0x7, 0x5, 0x5, 0xd61, 0x2, 0x1, 0xe234, 0x5, 0x80000001, 0x1, 0x2, 0x10000, 0x7, 0x1000, 0xaa, 0x5, 0x6, 0x401]}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:14:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000140)={r9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r9, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000180)={r10, 0x4}, 0x8) r11 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r13, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400), 0x1cb, 0x400d400) 07:14:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = epoll_create1(0x0) r7 = dup2(r5, r6) ioctl$KVM_SET_CPUID(r7, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$EVIOCSFF(r7, 0x40304580, &(0x7f00000000c0)={0x56, 0x289f, 0xce33, {0x988, 0x8}, {0x6}, @ramp={0x40, 0xa6a3, {0x5, 0x6, 0x1000, 0xec3}}}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000040)={[{0x5, 0x4, 0x7, 0x86, 0xe0, 0x6, 0x1, 0xff, 0x5, 0x6, 0x8, 0x7f, 0x8}, {0x2, 0xce3b, 0x3f, 0x7, 0x1, 0x1, 0x1, 0x20, 0xa1, 0x4, 0x40, 0x7f, 0x3}, {0x7f, 0x3, 0x4, 0x1, 0x1, 0x1f, 0x7, 0x1f, 0x5, 0x3, 0x80, 0x5, 0x4}], 0xff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:14:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000000000001f0001c0400000000000000000000000c533a404616aeb9f81000000000000000000002baa0b14c1a42ea5c3312f04d38ded2cf52140ecd21ce711844a293b924b4feae7c67b44d588acfccf59089b34c6337a55ed6a88d0ceebd3b78082e1224fb81200"/131]) ioctl$RTC_VL_CLR(r5, 0x7014) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7f, 0x75330, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x49013cafe65f1a0c) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 686.022827][ T3363] usb 2-1: new high-speed USB device number 28 using dummy_hcd 07:14:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x800, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x4, 0x25, @l2={'eth', 0x3a, 'bcsf0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x20004000) r4 = epoll_create1(0x0) r5 = dup2(r1, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vlan0\x00'}) [ 686.292196][ T3363] usb 2-1: Using ep0 maxpacket: 16 07:14:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$setownex(r4, 0xf, &(0x7f0000000080)={0x1, r5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r6, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 686.424015][ T3363] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 686.432398][ T3363] usb 2-1: config 0 has no interface number 0 [ 686.438647][ T3363] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 686.448041][ T3363] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 686.664117][ T3363] usb 2-1: config 0 descriptor?? 07:14:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f00000000c0)={'veth0_to_hsr\x00', 0x400}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001e000507ed0080648c63b8ee6b4494f21a00d200050011404b48000001000080000000000300f88000f0", 0x2e}], 0x1}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:14:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r6, 0xc10c5541, 0x0) dup2(r4, r5) unshare(0x2000400) r7 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r7, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r7, 0x0) ftruncate(r7, 0xa00002) sendfile(r7, r7, &(0x7f0000000040), 0xff8) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r8, 0x10e, 0x3, 0x0, &(0x7f0000000180)=0x1777d0606b188202) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) 07:14:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x60000) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x101, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 687.045984][ T3447] netlink: 'syz-executor.2': attribute type 210 has an invalid length. [ 689.312222][ T3363] smscufx: Failed to write register index 0x00000004 with value 0x001f0f77 [ 689.320884][ T3363] smscufx: error writing 0x0004 [ 689.320907][ T3363] smscufx: error -71 initialising DDR2 controller [ 689.326794][ T3363] smscufx: probe of 2-1:0.122 failed with error -71 [ 689.344026][ T3363] usb 2-1: USB disconnect, device number 28 07:14:30 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280200, 0x0) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f0000001780)={{0x3, 0x3, 0x3, 0xa6d, 0x4318}, 0x11b, [0xfffffffd, 0x4, 0xfc, 0x0, 0x9, 0x10000, 0x1, 0x8, 0x2, 0x2, 0x1, 0x5, 0x3000000, 0x6, 0x401, 0x6, 0x2, 0xffffffff, 0x1000, 0xabf, 0x200, 0x400, 0x80, 0xfffff000, 0x2bb, 0x2, 0x6, 0x4, 0x3, 0x6, 0xffffffff, 0x2, 0x2, 0x1, 0x80000000, 0x7fffffff, 0x2, 0x0, 0xd1, 0xffffffd3, 0x9, 0xbc00000, 0x9, 0x1, 0x3, 0x8, 0x46b, 0x8, 0x1, 0x7fff, 0xff, 0x8, 0x100000, 0x2, 0x4, 0x3, 0x1, 0x3, 0x5, 0x5, 0x1, 0x6, 0x8001, 0x1, 0xd52a, 0x9, 0x86a, 0xfffffff8, 0x0, 0x5, 0x7be, 0x0, 0x5, 0x7, 0x20, 0x8, 0x2, 0x0, 0x38d8, 0x2f2, 0x5, 0x10001, 0x8, 0x1e, 0xfffffff7, 0x80, 0x4000000, 0x1, 0x5, 0x2, 0x4, 0x5, 0x2, 0xe418, 0x9, 0x2, 0x7, 0x9, 0x0, 0x5, 0x3, 0x7fffffff, 0x4, 0x3ff, 0x3ff, 0x40, 0x8, 0x9, 0x7ff, 0x4, 0x9, 0x5, 0x20, 0x6a, 0x7, 0x8, 0x10001, 0x7, 0x910, 0x3f, 0x201, 0x7, 0x59e, 0x7fffffff, 0x9, 0x3ff, 0x9b, 0x8001, 0x7, 0x7, 0x9, 0x1000, 0x0, 0x2, 0x1, 0x4, 0x8001, 0x7, 0x1, 0x6, 0x3d, 0x8, 0x9, 0x9, 0xfffffff7, 0x0, 0x10000, 0x0, 0x1, 0x3, 0xef7, 0x8001, 0x3, 0x0, 0x9, 0x2, 0x4, 0x1, 0x4, 0x100, 0xe, 0x8000, 0x200, 0x401, 0x0, 0x8, 0x1, 0x3, 0x3, 0x1, 0x7, 0x0, 0x2, 0xe616, 0x40, 0x3c92, 0x6, 0x1, 0x8, 0x1, 0x6, 0x3, 0x8, 0x7c8a90b3, 0x1ff, 0x100, 0x622e, 0x4, 0xffff, 0xc0, 0x3ff, 0x9, 0x4, 0x1, 0x1ff, 0x8, 0x7, 0xa2, 0x7, 0x1ff, 0xa8, 0x6, 0x80000001, 0x0, 0x1a2a, 0x101, 0x81, 0x2, 0xfffffffe, 0x1, 0x10001, 0x9, 0x4, 0x8, 0x9f, 0x200, 0x3f, 0x0, 0x2, 0x0, 0x0, 0xffff, 0x984d, 0x800, 0x10001, 0x4, 0x86ca, 0x85000000, 0x3ff, 0x1, 0x1f, 0x80, 0x2, 0x3, 0x8, 0xffffffc0, 0xa6, 0x4, 0x1ff, 0x1, 0xfca, 0x8, 0x4a6, 0x3, 0x5, 0x2, 0x9, 0x72, 0xffff91c8, 0x7fffffff, 0x40, 0x2, 0x8f53, 0x9, 0x0, 0x8, 0x1, 0xff, 0x5, 0x40, 0xbb0, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfff, 0x7b4e, 0x26c, 0x9, 0x430, 0x200, 0x3000, 0x7fff, 0x9, 0x7, 0x0, 0x3, 0x8, 0x7fffffff, 0x8001, 0x8001, 0x2b7, 0x7fff, 0xfffffff9, 0xbd37, 0x7, 0x0, 0x0, 0x8001, 0x7f, 0x18, 0xbb, 0x3, 0x6, 0xf19, 0x18, 0x0, 0x3, 0x9, 0x0, 0x7, 0x6, 0xb1d9, 0xffff, 0x9, 0x6ffe, 0x9cd, 0xfffff120, 0x10000, 0x9, 0x5, 0x4, 0x1ff, 0x1, 0x63b4, 0x9, 0x651, 0x5, 0x9, 0x1fae, 0x8, 0x100, 0x80000000, 0x7, 0x2, 0x9, 0x3f, 0xffff643b, 0x0, 0x1, 0x5, 0x6ac5, 0xffffff35, 0x28, 0x101, 0x6, 0x6, 0x0, 0xcb, 0x10000, 0x5, 0x9c, 0x3f, 0x0, 0x6, 0x20, 0xffffffff, 0x8, 0x4c6d, 0x1c, 0xffffffff, 0x8001, 0x2, 0x9, 0x3, 0x8000, 0x7fffffff, 0x20, 0x400, 0x3, 0xffffffff, 0x3, 0x200, 0x2, 0xb3, 0x9, 0xc80, 0x7, 0x2, 0x2, 0x56, 0x0, 0x2, 0x9, 0x8, 0x20, 0x800, 0x4, 0x2, 0x21e8d94, 0x9, 0x0, 0x9, 0x7, 0x1, 0x80000000, 0x6, 0xfffffffc, 0x7fff, 0x4, 0x3c, 0x9, 0xffff, 0x4f05, 0x4, 0x0, 0x7ff, 0x317, 0xffffffff, 0x3, 0x0, 0x1, 0x9, 0x3ff, 0xed8, 0xcf, 0x0, 0x8, 0x1, 0xed, 0x6, 0x4, 0x4, 0x9, 0xd1c, 0x18, 0x7, 0x2, 0x2, 0x5c, 0x80000000, 0x7ff, 0x9f4, 0xff, 0x7, 0x2, 0x1ff, 0x7, 0x4, 0xffff, 0x8, 0x7ff, 0x1, 0xfffffff7, 0x400, 0x6, 0x9, 0xff, 0x80, 0x3, 0x66, 0xa615, 0x1, 0xffffffff, 0x9, 0x8, 0x1, 0x8a, 0x9, 0x6, 0x7, 0x81, 0x4e, 0x4, 0x8000, 0x1, 0x1, 0x6, 0x9, 0x80, 0x10001, 0x96, 0x0, 0x10000, 0x5df0, 0x80000000, 0xffff, 0x9, 0x81, 0x6a, 0x5, 0x0, 0x8, 0x1, 0x4, 0x6d, 0x7, 0x8, 0xecc2, 0x8001, 0x2, 0x7, 0xff, 0x8, 0x200, 0x15, 0x9, 0x10000, 0x7, 0x8, 0x8, 0x400, 0x80000001, 0x80000000, 0x2, 0x3, 0x6, 0x7, 0x3, 0x9, 0x9c, 0x3, 0x5, 0x6, 0x100, 0x9, 0x7, 0x1, 0x80000001, 0x6, 0x5, 0x632, 0x800, 0x8001, 0xfffffffa, 0x9, 0xfffff127, 0x800, 0x4, 0x0, 0x80000000, 0x7, 0x6, 0x100, 0x10000, 0xfffffff9, 0x101, 0x2085, 0xac, 0x3, 0x6, 0x10000, 0x6e, 0x8, 0x1, 0xfffffffc, 0x9, 0x8000, 0x2, 0x3, 0x4, 0x7, 0x5, 0x7, 0xac, 0x7fff, 0x0, 0x3f, 0x8, 0x2e7, 0x3, 0x2, 0xa34d33, 0x6, 0xe30b, 0x20, 0x9, 0xeeb5, 0x2, 0x10000, 0x6, 0x1ca, 0x2, 0x0, 0x80000001, 0x8, 0x20, 0x0, 0xffffffff, 0x9, 0xffffffff, 0x1, 0x4, 0x3ff, 0x80000000, 0x33, 0xfffffffe, 0x6, 0x1, 0x4, 0x0, 0x2, 0x1, 0x0, 0x8, 0xfff, 0xfff, 0x2f5b, 0x3, 0x9, 0x3f, 0x8, 0x7, 0x2, 0x404, 0x962, 0x8, 0x81, 0x1f, 0x4, 0x6, 0x80, 0x0, 0x0, 0xee8, 0x10000, 0x0, 0x0, 0x3f, 0xf89d, 0x2, 0x480, 0x0, 0x1000, 0x0, 0x84, 0x0, 0x8001, 0x7fffffff, 0x7fff, 0x4, 0xffffffff, 0x8, 0xbc, 0x8, 0x5, 0x10001, 0x50, 0x0, 0x0, 0x7fff, 0x80, 0x649, 0xfff, 0x0, 0x4, 0x10000, 0x80000000, 0x2c, 0x200, 0x9, 0x80000001, 0xaca4, 0x80f2, 0x5, 0x7, 0x4, 0x923, 0x2, 0x4, 0x8001, 0x4, 0xffffff8d, 0x7, 0x800, 0x20, 0x20, 0x7, 0x4, 0x81, 0x1, 0x484, 0x8, 0x0, 0x7, 0x9, 0x10001, 0xaacc, 0x0, 0x7ff, 0x3, 0xfebc, 0x4d, 0x9, 0x2d, 0x4e, 0x1, 0x4, 0x7, 0xffffffff, 0xfffffff9, 0x7, 0x3, 0x7fffffff, 0x7de, 0x80, 0xff, 0x101, 0x2, 0x7, 0xffffffff, 0x5, 0x9c4e, 0x8, 0x1499fa3f, 0x2, 0xdc31, 0x400, 0x86, 0xcc, 0x4, 0x6, 0x41d9810d, 0xfc1, 0x7, 0x0, 0x6, 0x8fba, 0x9, 0x1, 0x6, 0x3, 0x6, 0x401, 0x7, 0x5, 0x5, 0x34, 0x0, 0x6, 0xfff, 0x38d9, 0x8f8, 0x81, 0x0, 0xffffffd1, 0x7, 0x1, 0xc, 0x9, 0x8c, 0x7, 0x9, 0x1f, 0x9, 0x7, 0x463, 0x5, 0x2c, 0xdb, 0x6, 0x2, 0x17d0, 0xfffffff9, 0x1, 0x10000, 0x9, 0x3f, 0xc8a, 0x4, 0x6, 0x9, 0x0, 0x8, 0x0, 0x7ea, 0xfffffffb, 0x400, 0x7, 0x40, 0x40, 0xfffffffe, 0x401, 0x6, 0x9, 0x9, 0x7fffffff, 0x2, 0x3, 0x7, 0x4, 0x8, 0xfffffffb, 0x1, 0xdd95, 0x8, 0xaa40, 0x7f, 0xfffffff8, 0x3f, 0x9, 0x5, 0xfff, 0x8, 0x7fffffff, 0x6, 0x0, 0x9, 0x9, 0x40, 0x80000000, 0x600, 0x80000001, 0x9, 0x10, 0x1, 0x6, 0xffffffff, 0x58, 0x3ff, 0xfd, 0x8, 0xfffffff7, 0x7f, 0x8, 0x10001, 0x2, 0x2, 0x7f, 0x5, 0x9a, 0xfffff960, 0x3ff, 0x8, 0x6, 0x3, 0x2, 0x401, 0x5, 0x0, 0xffff, 0x5, 0x4, 0x8000, 0x8, 0x350, 0x2, 0x1f, 0x3, 0x8, 0x4, 0x7fffffff, 0xffffffff, 0x6, 0x98, 0x7fff, 0x1ff, 0x1e4, 0x3ff, 0x7e2, 0x756, 0x7, 0x7, 0x9, 0x3, 0x81, 0x2, 0x80000000, 0x800, 0x6, 0x9, 0x0, 0x1f, 0x3, 0xfa6, 0x80, 0x1, 0x9, 0x3, 0x200, 0x101, 0x3, 0x8001, 0x3643, 0x8, 0x7f, 0x8, 0xffff, 0x3, 0x0, 0x9, 0x7, 0x1167, 0x80000001, 0x9c6f, 0x46f, 0xddf, 0x0, 0x100, 0x7c, 0x6a4, 0x7fff, 0x4, 0x5, 0x6, 0x6, 0x0, 0x8, 0x4, 0x6, 0x4, 0x1, 0x4, 0xbc, 0xffff, 0x80000000, 0x80000000, 0x60, 0x4, 0x4d3a040b, 0x8, 0x9, 0x9, 0x5, 0x20, 0x1, 0xa7, 0x7f, 0x9, 0x6, 0x10001, 0xd273aca2, 0x6, 0x7, 0x101, 0x0, 0x8, 0xb5, 0x6, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x100, 0x0, 0x39c, 0x3, 0x63de5dc1, 0x1, 0x7, 0x989, 0x8001, 0x7fffffff, 0x5, 0x7, 0xe, 0x200, 0x1, 0x6b31, 0x1f85ba5b, 0x81, 0x94bf, 0x200, 0x0, 0x4, 0xf1, 0x9, 0x0, 0x8, 0x4, 0xff, 0x1, 0x7, 0x140000, 0x2, 0x80000001, 0x8b, 0x5, 0x7fffffff, 0x20, 0x5, 0x40, 0xfffffffe, 0x64, 0x4, 0x8, 0x1, 0x9, 0x8, 0x8, 0xffffffff, 0xfd, 0x3, 0x7f, 0x9, 0x2, 0x81, 0x9, 0x0, 0x81, 0x6, 0x40, 0x6, 0xb531, 0x3ff, 0x9, 0x0, 0x1, 0x4, 0x0, 0x1, 0x9e1a, 0x9, 0x452a, 0x1, 0x1, 0x400, 0x10000, 0x7, 0x80000001, 0x1ff, 0x9, 0x47e, 0x0, 0x7, 0x5, 0x5, 0xd61, 0x2, 0x1, 0xe234, 0x5, 0x80000001, 0x1, 0x2, 0x10000, 0x7, 0x1000, 0xaa, 0x5, 0x6, 0x401]}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:14:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000000c0)={r4, r5/1000+10000}, 0x10) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) syz_usb_connect$cdc_ecm(0x1, 0x67, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x55, 0x1, 0x1, 0xff, 0x960c612eed3c4a5a, 0x1, [{{0x9, 0x4, 0x0, 0xc0, 0x3, 0x2, 0x6, 0x0, 0x73, {{0xb, 0x24, 0x6, 0x0, 0x0, "b7aa8376f049"}, {0x5, 0x24, 0x0, 0x7a5}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x5}, [@call_mgmt={0x5, 0x24, 0x1, 0x2, 0x2}, @mbim_extended={0x8, 0x24, 0x1c, 0x1f, 0x8, 0xfff}, @network_terminal={0x7, 0x24, 0xa, 0x40, 0x3f, 0x8, 0x6f}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x371, 0xdc, 0x5, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x2a1, 0x9f, 0x1f, 0x8}}}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x80, 0x8, 0xaf, 0x10}, 0x34, &(0x7f0000000100)={0x5, 0xf, 0x34, 0x5, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x4, "501aada6805d140e10fa8f295fe533da"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0xc9, 0x4, 0x98, 0x1, 0x71}, @ss_cap={0xa, 0x10, 0x3, 0x1, 0x2, 0x9, 0x2, 0x400}]}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x3401}}]}) close(r0) r4 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000002c0)=0x35aad482, 0x4) 07:14:30 executing program 0: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) sigaltstack(&(0x7f00006ab000/0x2000)=nil, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$IMHOLD_L1(r6, 0x80044948, &(0x7f00000000c0)=0x3f68) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x9, 0x88032, r0, 0x0) 07:14:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3e, 0x1a100) pread64(r1, &(0x7f0000000080)=""/223, 0xdf, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/135, 0x87}, {&(0x7f0000000280)=""/152, 0x98}, {&(0x7f0000000340)=""/213, 0xd5}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/148, 0x94}], 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)=0x1, 0x4) 07:14:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 689.987403][ T3468] mmap: syz-executor.0 (3468): VmData 1880064 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 07:14:31 executing program 0: syz_usb_connect(0x0, 0xfffffffffffffcac, &(0x7f0000000000)={{0x12, 0x1, 0x210, 0x31, 0x15, 0xf4, 0x40, 0x110a, 0x1653, 0x55f7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x11d, 0x1}}]}}, 0x0) [ 690.164644][ T3363] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 690.223348][ T2877] usb 3-1: new low-speed USB device number 10 using dummy_hcd [ 690.432439][ T3363] usb 2-1: Using ep0 maxpacket: 16 [ 690.463112][ T2877] usb 3-1: Invalid ep0 maxpacket: 64 [ 690.575181][ T3363] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 690.583617][ T3363] usb 2-1: config 0 has no interface number 0 [ 690.589849][ T3363] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 690.599309][ T3363] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 690.612075][ T2877] usb 3-1: new low-speed USB device number 11 using dummy_hcd [ 690.634770][T11782] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 690.643541][ T3363] usb 2-1: config 0 descriptor?? 07:14:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000640)={'nat\x00', 0x1000, "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"}, &(0x7f0000000040)=0x1024) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x7) 07:14:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x400, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406ef61f42389b26da8aacc98be2726ce33e1dc6e8232a9c5d088893fb3f1ed052220"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) bind$unix(r8, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) [ 690.852257][ T2877] usb 3-1: Invalid ep0 maxpacket: 64 [ 690.858109][ T2877] usb usb3-port1: attempt power cycle 07:14:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) iopl(0x9) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000140)={0x18, r3, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x253d884f59615388}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb4, r3, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xaad8}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa3}]}]}]}, 0xb4}}, 0x44000084) r4 = epoll_create1(0x0) r5 = dup2(r1, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c50773defd1a0515e1dbcf5a00ec0d9c679a4fd135f9c3d2a4e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec7b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 691.014383][T11782] usb 1-1: unable to get BOS descriptor or descriptor too short [ 691.083800][T11782] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 691.091642][T11782] usb 1-1: can't read configurations, error -71 07:14:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000040)={0x7, 0x9, 0x5a, 0x7fff}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xd0, 0x0, 0x4) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 691.572267][ T2877] usb 3-1: new low-speed USB device number 12 using dummy_hcd [ 691.664147][ T2877] usb 3-1: Invalid ep0 maxpacket: 64 [ 691.812065][ T2877] usb 3-1: new low-speed USB device number 13 using dummy_hcd [ 691.823330][T11782] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 691.913012][ T2877] usb 3-1: Invalid ep0 maxpacket: 64 [ 691.919293][ T2877] usb usb3-port1: unable to enumerate USB device 07:14:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x40000) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 692.212853][T11782] usb 1-1: unable to get BOS descriptor or descriptor too short [ 692.274111][T11782] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 692.282463][T11782] usb 1-1: can't read configurations, error -71 [ 692.292508][T11782] usb usb1-port1: attempt power cycle [ 693.292153][ T3363] smscufx: Failed to write register index 0x00000004 with value 0x001f0f77 [ 693.300851][ T3363] smscufx: error writing 0x0004 [ 693.300874][ T3363] smscufx: error -71 initialising DDR2 controller [ 693.306844][ T3363] smscufx: probe of 2-1:0.122 failed with error -71 [ 693.325295][ T3363] usb 2-1: USB disconnect, device number 29 07:14:34 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280200, 0x0) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f0000001780)={{0x3, 0x3, 0x3, 0xa6d, 0x4318}, 0x11b, [0xfffffffd, 0x4, 0xfc, 0x0, 0x9, 0x10000, 0x1, 0x8, 0x2, 0x2, 0x1, 0x5, 0x3000000, 0x6, 0x401, 0x6, 0x2, 0xffffffff, 0x1000, 0xabf, 0x200, 0x400, 0x80, 0xfffff000, 0x2bb, 0x2, 0x6, 0x4, 0x3, 0x6, 0xffffffff, 0x2, 0x2, 0x1, 0x80000000, 0x7fffffff, 0x2, 0x0, 0xd1, 0xffffffd3, 0x9, 0xbc00000, 0x9, 0x1, 0x3, 0x8, 0x46b, 0x8, 0x1, 0x7fff, 0xff, 0x8, 0x100000, 0x2, 0x4, 0x3, 0x1, 0x3, 0x5, 0x5, 0x1, 0x6, 0x8001, 0x1, 0xd52a, 0x9, 0x86a, 0xfffffff8, 0x0, 0x5, 0x7be, 0x0, 0x5, 0x7, 0x20, 0x8, 0x2, 0x0, 0x38d8, 0x2f2, 0x5, 0x10001, 0x8, 0x1e, 0xfffffff7, 0x80, 0x4000000, 0x1, 0x5, 0x2, 0x4, 0x5, 0x2, 0xe418, 0x9, 0x2, 0x7, 0x9, 0x0, 0x5, 0x3, 0x7fffffff, 0x4, 0x3ff, 0x3ff, 0x40, 0x8, 0x9, 0x7ff, 0x4, 0x9, 0x5, 0x20, 0x6a, 0x7, 0x8, 0x10001, 0x7, 0x910, 0x3f, 0x201, 0x7, 0x59e, 0x7fffffff, 0x9, 0x3ff, 0x9b, 0x8001, 0x7, 0x7, 0x9, 0x1000, 0x0, 0x2, 0x1, 0x4, 0x8001, 0x7, 0x1, 0x6, 0x3d, 0x8, 0x9, 0x9, 0xfffffff7, 0x0, 0x10000, 0x0, 0x1, 0x3, 0xef7, 0x8001, 0x3, 0x0, 0x9, 0x2, 0x4, 0x1, 0x4, 0x100, 0xe, 0x8000, 0x200, 0x401, 0x0, 0x8, 0x1, 0x3, 0x3, 0x1, 0x7, 0x0, 0x2, 0xe616, 0x40, 0x3c92, 0x6, 0x1, 0x8, 0x1, 0x6, 0x3, 0x8, 0x7c8a90b3, 0x1ff, 0x100, 0x622e, 0x4, 0xffff, 0xc0, 0x3ff, 0x9, 0x4, 0x1, 0x1ff, 0x8, 0x7, 0xa2, 0x7, 0x1ff, 0xa8, 0x6, 0x80000001, 0x0, 0x1a2a, 0x101, 0x81, 0x2, 0xfffffffe, 0x1, 0x10001, 0x9, 0x4, 0x8, 0x9f, 0x200, 0x3f, 0x0, 0x2, 0x0, 0x0, 0xffff, 0x984d, 0x800, 0x10001, 0x4, 0x86ca, 0x85000000, 0x3ff, 0x1, 0x1f, 0x80, 0x2, 0x3, 0x8, 0xffffffc0, 0xa6, 0x4, 0x1ff, 0x1, 0xfca, 0x8, 0x4a6, 0x3, 0x5, 0x2, 0x9, 0x72, 0xffff91c8, 0x7fffffff, 0x40, 0x2, 0x8f53, 0x9, 0x0, 0x8, 0x1, 0xff, 0x5, 0x40, 0xbb0, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfff, 0x7b4e, 0x26c, 0x9, 0x430, 0x200, 0x3000, 0x7fff, 0x9, 0x7, 0x0, 0x3, 0x8, 0x7fffffff, 0x8001, 0x8001, 0x2b7, 0x7fff, 0xfffffff9, 0xbd37, 0x7, 0x0, 0x0, 0x8001, 0x7f, 0x18, 0xbb, 0x3, 0x6, 0xf19, 0x18, 0x0, 0x3, 0x9, 0x0, 0x7, 0x6, 0xb1d9, 0xffff, 0x9, 0x6ffe, 0x9cd, 0xfffff120, 0x10000, 0x9, 0x5, 0x4, 0x1ff, 0x1, 0x63b4, 0x9, 0x651, 0x5, 0x9, 0x1fae, 0x8, 0x100, 0x80000000, 0x7, 0x2, 0x9, 0x3f, 0xffff643b, 0x0, 0x1, 0x5, 0x6ac5, 0xffffff35, 0x28, 0x101, 0x6, 0x6, 0x0, 0xcb, 0x10000, 0x5, 0x9c, 0x3f, 0x0, 0x6, 0x20, 0xffffffff, 0x8, 0x4c6d, 0x1c, 0xffffffff, 0x8001, 0x2, 0x9, 0x3, 0x8000, 0x7fffffff, 0x20, 0x400, 0x3, 0xffffffff, 0x3, 0x200, 0x2, 0xb3, 0x9, 0xc80, 0x7, 0x2, 0x2, 0x56, 0x0, 0x2, 0x9, 0x8, 0x20, 0x800, 0x4, 0x2, 0x21e8d94, 0x9, 0x0, 0x9, 0x7, 0x1, 0x80000000, 0x6, 0xfffffffc, 0x7fff, 0x4, 0x3c, 0x9, 0xffff, 0x4f05, 0x4, 0x0, 0x7ff, 0x317, 0xffffffff, 0x3, 0x0, 0x1, 0x9, 0x3ff, 0xed8, 0xcf, 0x0, 0x8, 0x1, 0xed, 0x6, 0x4, 0x4, 0x9, 0xd1c, 0x18, 0x7, 0x2, 0x2, 0x5c, 0x80000000, 0x7ff, 0x9f4, 0xff, 0x7, 0x2, 0x1ff, 0x7, 0x4, 0xffff, 0x8, 0x7ff, 0x1, 0xfffffff7, 0x400, 0x6, 0x9, 0xff, 0x80, 0x3, 0x66, 0xa615, 0x1, 0xffffffff, 0x9, 0x8, 0x1, 0x8a, 0x9, 0x6, 0x7, 0x81, 0x4e, 0x4, 0x8000, 0x1, 0x1, 0x6, 0x9, 0x80, 0x10001, 0x96, 0x0, 0x10000, 0x5df0, 0x80000000, 0xffff, 0x9, 0x81, 0x6a, 0x5, 0x0, 0x8, 0x1, 0x4, 0x6d, 0x7, 0x8, 0xecc2, 0x8001, 0x2, 0x7, 0xff, 0x8, 0x200, 0x15, 0x9, 0x10000, 0x7, 0x8, 0x8, 0x400, 0x80000001, 0x80000000, 0x2, 0x3, 0x6, 0x7, 0x3, 0x9, 0x9c, 0x3, 0x5, 0x6, 0x100, 0x9, 0x7, 0x1, 0x80000001, 0x6, 0x5, 0x632, 0x800, 0x8001, 0xfffffffa, 0x9, 0xfffff127, 0x800, 0x4, 0x0, 0x80000000, 0x7, 0x6, 0x100, 0x10000, 0xfffffff9, 0x101, 0x2085, 0xac, 0x3, 0x6, 0x10000, 0x6e, 0x8, 0x1, 0xfffffffc, 0x9, 0x8000, 0x2, 0x3, 0x4, 0x7, 0x5, 0x7, 0xac, 0x7fff, 0x0, 0x3f, 0x8, 0x2e7, 0x3, 0x2, 0xa34d33, 0x6, 0xe30b, 0x20, 0x9, 0xeeb5, 0x2, 0x10000, 0x6, 0x1ca, 0x2, 0x0, 0x80000001, 0x8, 0x20, 0x0, 0xffffffff, 0x9, 0xffffffff, 0x1, 0x4, 0x3ff, 0x80000000, 0x33, 0xfffffffe, 0x6, 0x1, 0x4, 0x0, 0x2, 0x1, 0x0, 0x8, 0xfff, 0xfff, 0x2f5b, 0x3, 0x9, 0x3f, 0x8, 0x7, 0x2, 0x404, 0x962, 0x8, 0x81, 0x1f, 0x4, 0x6, 0x80, 0x0, 0x0, 0xee8, 0x10000, 0x0, 0x0, 0x3f, 0xf89d, 0x2, 0x480, 0x0, 0x1000, 0x0, 0x84, 0x0, 0x8001, 0x7fffffff, 0x7fff, 0x4, 0xffffffff, 0x8, 0xbc, 0x8, 0x5, 0x10001, 0x50, 0x0, 0x0, 0x7fff, 0x80, 0x649, 0xfff, 0x0, 0x4, 0x10000, 0x80000000, 0x2c, 0x200, 0x9, 0x80000001, 0xaca4, 0x80f2, 0x5, 0x7, 0x4, 0x923, 0x2, 0x4, 0x8001, 0x4, 0xffffff8d, 0x7, 0x800, 0x20, 0x20, 0x7, 0x4, 0x81, 0x1, 0x484, 0x8, 0x0, 0x7, 0x9, 0x10001, 0xaacc, 0x0, 0x7ff, 0x3, 0xfebc, 0x4d, 0x9, 0x2d, 0x4e, 0x1, 0x4, 0x7, 0xffffffff, 0xfffffff9, 0x7, 0x3, 0x7fffffff, 0x7de, 0x80, 0xff, 0x101, 0x2, 0x7, 0xffffffff, 0x5, 0x9c4e, 0x8, 0x1499fa3f, 0x2, 0xdc31, 0x400, 0x86, 0xcc, 0x4, 0x6, 0x41d9810d, 0xfc1, 0x7, 0x0, 0x6, 0x8fba, 0x9, 0x1, 0x6, 0x3, 0x6, 0x401, 0x7, 0x5, 0x5, 0x34, 0x0, 0x6, 0xfff, 0x38d9, 0x8f8, 0x81, 0x0, 0xffffffd1, 0x7, 0x1, 0xc, 0x9, 0x8c, 0x7, 0x9, 0x1f, 0x9, 0x7, 0x463, 0x5, 0x2c, 0xdb, 0x6, 0x2, 0x17d0, 0xfffffff9, 0x1, 0x10000, 0x9, 0x3f, 0xc8a, 0x4, 0x6, 0x9, 0x0, 0x8, 0x0, 0x7ea, 0xfffffffb, 0x400, 0x7, 0x40, 0x40, 0xfffffffe, 0x401, 0x6, 0x9, 0x9, 0x7fffffff, 0x2, 0x3, 0x7, 0x4, 0x8, 0xfffffffb, 0x1, 0xdd95, 0x8, 0xaa40, 0x7f, 0xfffffff8, 0x3f, 0x9, 0x5, 0xfff, 0x8, 0x7fffffff, 0x6, 0x0, 0x9, 0x9, 0x40, 0x80000000, 0x600, 0x80000001, 0x9, 0x10, 0x1, 0x6, 0xffffffff, 0x58, 0x3ff, 0xfd, 0x8, 0xfffffff7, 0x7f, 0x8, 0x10001, 0x2, 0x2, 0x7f, 0x5, 0x9a, 0xfffff960, 0x3ff, 0x8, 0x6, 0x3, 0x2, 0x401, 0x5, 0x0, 0xffff, 0x5, 0x4, 0x8000, 0x8, 0x350, 0x2, 0x1f, 0x3, 0x8, 0x4, 0x7fffffff, 0xffffffff, 0x6, 0x98, 0x7fff, 0x1ff, 0x1e4, 0x3ff, 0x7e2, 0x756, 0x7, 0x7, 0x9, 0x3, 0x81, 0x2, 0x80000000, 0x800, 0x6, 0x9, 0x0, 0x1f, 0x3, 0xfa6, 0x80, 0x1, 0x9, 0x3, 0x200, 0x101, 0x3, 0x8001, 0x3643, 0x8, 0x7f, 0x8, 0xffff, 0x3, 0x0, 0x9, 0x7, 0x1167, 0x80000001, 0x9c6f, 0x46f, 0xddf, 0x0, 0x100, 0x7c, 0x6a4, 0x7fff, 0x4, 0x5, 0x6, 0x6, 0x0, 0x8, 0x4, 0x6, 0x4, 0x1, 0x4, 0xbc, 0xffff, 0x80000000, 0x80000000, 0x60, 0x4, 0x4d3a040b, 0x8, 0x9, 0x9, 0x5, 0x20, 0x1, 0xa7, 0x7f, 0x9, 0x6, 0x10001, 0xd273aca2, 0x6, 0x7, 0x101, 0x0, 0x8, 0xb5, 0x6, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x100, 0x0, 0x39c, 0x3, 0x63de5dc1, 0x1, 0x7, 0x989, 0x8001, 0x7fffffff, 0x5, 0x7, 0xe, 0x200, 0x1, 0x6b31, 0x1f85ba5b, 0x81, 0x94bf, 0x200, 0x0, 0x4, 0xf1, 0x9, 0x0, 0x8, 0x4, 0xff, 0x1, 0x7, 0x140000, 0x2, 0x80000001, 0x8b, 0x5, 0x7fffffff, 0x20, 0x5, 0x40, 0xfffffffe, 0x64, 0x4, 0x8, 0x1, 0x9, 0x8, 0x8, 0xffffffff, 0xfd, 0x3, 0x7f, 0x9, 0x2, 0x81, 0x9, 0x0, 0x81, 0x6, 0x40, 0x6, 0xb531, 0x3ff, 0x9, 0x0, 0x1, 0x4, 0x0, 0x1, 0x9e1a, 0x9, 0x452a, 0x1, 0x1, 0x400, 0x10000, 0x7, 0x80000001, 0x1ff, 0x9, 0x47e, 0x0, 0x7, 0x5, 0x5, 0xd61, 0x2, 0x1, 0xe234, 0x5, 0x80000001, 0x1, 0x2, 0x10000, 0x7, 0x1000, 0xaa, 0x5, 0x6, 0x401]}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) 07:14:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0)=0x5, 0x4) r3 = epoll_create1(0x0) r4 = dup2(r1, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:34 executing program 3: prctl$PR_SET_KEEPCAPS(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x400, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x2, 0x4, 0x7}, 0x9}}, 0x18) 07:14:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000640)={'nat\x00', 0x1000, "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"}, &(0x7f0000000040)=0x1024) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x7) 07:14:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) open$dir(&(0x7f0000000040)='./file0\x00', 0x24001, 0x140) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$TUNSETOFFLOAD(r8, 0x400454d0, 0x9) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000000c0)={0xfffffff9, 0x1, 0x0, 'queue1\x00'}) [ 694.212268][T11742] usb 2-1: new high-speed USB device number 30 using dummy_hcd 07:14:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x3000}) 07:14:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x3) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{}, {0x0, 0xffffffffd927d9bc}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000740)=ANY=[@ANYBLOB="020000000000009a4493ebe215b31384e4414f5b012c001f0001c000"/71]) ioctl$HIDIOCGREPORT(r8, 0x400c4807, &(0x7f0000000540)={0x2, 0x1, 0x1}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) sendto$unix(r0, &(0x7f0000000580)="d9723ce4a13dfddbae991e1b7da3dcadfcc90a4afd908e8c226b2f820accaa367e448a0a97704894bedb129143d772f1ff5710db7a3aad3eaf523c3664c930aa6780bc70c438c59809a8b01f570d2cfd2185adc4b0b8b0519ca3e203e70e9305f08b642852debfa0bf4301163421fdbcae3f5109bf4ee367050e1f1bed14dbde2a3730c5fa627dadecf558b856fb733f434e07c8fae0c20db223005cffbe1181ad644a057faabd406f97b06e8db3bbff5106d89dd9", 0xb5, 0x4000000, &(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 694.452606][T11742] usb 2-1: Using ep0 maxpacket: 16 [ 694.572871][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 694.582201][T11742] usb 2-1: config 0 has no interface number 0 [ 694.588437][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 694.597700][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 694.686940][T11742] usb 2-1: config 0 descriptor?? 07:14:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) r15 = socket$inet_sctp(0x2, 0x5, 0x84) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) sendfile(r17, r15, &(0x7f0000000100), 0x8001) r18 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r18, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$DRM_IOCTL_AGP_ALLOC(r18, 0xc0206434, &(0x7f0000000080)={0x7, 0x0, 0x10001, 0x80000000}) ioctl$DRM_IOCTL_AGP_FREE(r8, 0x40206435, &(0x7f00000000c0)={0x6, r19, 0x10001, 0x3d05ee6a}) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000140)=0x6) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0xa000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080)="bb6345a81b65366a51ea014c1b9eaed1f2c90af8c5f6c1f555f0c144a491d0d59d2687ab959924d4321a49221d52ba791036b4f4532c907e938350d42b1afc", 0x3f, r2}, 0x68) r3 = getpid() tkill(r3, 0x1000000000013) r4 = getpid() tkill(r4, 0x1000000000013) ioprio_get$pid(0x2, r4) r5 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0), 0x1}}], 0x58a, 0x0) 07:14:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup2(r1, r3) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0xe3, "7b29aaf31e324e9ef43a6afef041927ca39926cf85a37b6afe1c1eb7732ad9fd726708d3ca71ae973714d2098ed354315ead2acd1d08f544cb057db3cc17e752d00820417e1fe9ad1a6c4c276b12d6a8b7a78f09bc028bad8f5ce7676a9b2d4cbdebf37026c0732636a4c2659e41e73f60d24168273af95ba6c64e0bb6466b02b4ef450fec25769dd6399fcfc71084d57e24c869e929564f1a4e4f24cb9432fe355b67cb74a44cd255157101f810fa2c926f7661d5c63aaf359dc3cb3156a2362d869378663c57829017567cd671696852e50a3f9f99cb4bb9ad0fd7ba3d751ee537ee"}, &(0x7f0000000180)=0x107) ioctl$TIOCMBIC(r4, 0x5417, &(0x7f00000001c0)=0x85) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETLINK(r5, 0x400454cd, 0x339) close(r5) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) epoll_create1(0x0) r16 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x400900, 0x0) r17 = dup2(0xffffffffffffffff, r16) ioctl$KVM_SET_CPUID(r17, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r18 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f0000000400)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r18, 0x84, 0x1b, &(0x7f0000000480)={r19, 0x7b, "3883133a720767350c17b7980b68e47e03a44efb044720fd21037af123c1690e7a84dad3e938a915d6795fb9f7dc43ebc86105c24c8188ecf348e94da180de92a8784395d71dad39f5237267e1163a68a9fc2ac13fa02feeaafb26512d02226db53290575e430d21b7b6b8156b5ed74649ae060a58bc45dc5d3c95"}, &(0x7f0000000540)=0x3b1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r17, 0x84, 0x6d, &(0x7f0000000200)={r19, 0x6d, "3c04a4d082fee8802d17b36371b4fc2cf7b2539ac5aeef03bbd7055a43e15d18e5f79166827ef106ac1916188c22c6600684436a5472fe20d6a67b896d0eed88e741089be7c13b18a031bcb02a098910365dfeb9386400ab2e6d874c6c0821848ed79a760bbec76725ba1482f7"}, &(0x7f00000002c0)=0x75) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r13, 0x84, 0x9, &(0x7f0000000340)={r20, @in6={{0xa, 0x4e20, 0xac, @remote, 0x4}}, 0x3, 0x1, 0x0, 0x3, 0x6d}, 0x98) [ 695.323843][ T3568] debugfs: Directory 'vcpu0' with parent '3568-4' already present! [ 697.122199][T11742] smscufx: Failed to write register index 0x0000700c with value 0x43053458 [ 697.130848][T11742] smscufx: ufx_reg_clear_and_set_bits error writing 0x700c [ 697.130857][T11742] smscufx: error clearing output gate in 0x700C [ 697.138456][T11742] smscufx: error -71 configuring system clock [ 697.145495][T11742] smscufx: probe of 2-1:0.122 failed with error -71 [ 697.162855][T11742] usb 2-1: USB disconnect, device number 30 07:14:38 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280200, 0x0) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f0000001780)={{0x3, 0x3, 0x3, 0xa6d, 0x4318}, 0x11b, [0xfffffffd, 0x4, 0xfc, 0x0, 0x9, 0x10000, 0x1, 0x8, 0x2, 0x2, 0x1, 0x5, 0x3000000, 0x6, 0x401, 0x6, 0x2, 0xffffffff, 0x1000, 0xabf, 0x200, 0x400, 0x80, 0xfffff000, 0x2bb, 0x2, 0x6, 0x4, 0x3, 0x6, 0xffffffff, 0x2, 0x2, 0x1, 0x80000000, 0x7fffffff, 0x2, 0x0, 0xd1, 0xffffffd3, 0x9, 0xbc00000, 0x9, 0x1, 0x3, 0x8, 0x46b, 0x8, 0x1, 0x7fff, 0xff, 0x8, 0x100000, 0x2, 0x4, 0x3, 0x1, 0x3, 0x5, 0x5, 0x1, 0x6, 0x8001, 0x1, 0xd52a, 0x9, 0x86a, 0xfffffff8, 0x0, 0x5, 0x7be, 0x0, 0x5, 0x7, 0x20, 0x8, 0x2, 0x0, 0x38d8, 0x2f2, 0x5, 0x10001, 0x8, 0x1e, 0xfffffff7, 0x80, 0x4000000, 0x1, 0x5, 0x2, 0x4, 0x5, 0x2, 0xe418, 0x9, 0x2, 0x7, 0x9, 0x0, 0x5, 0x3, 0x7fffffff, 0x4, 0x3ff, 0x3ff, 0x40, 0x8, 0x9, 0x7ff, 0x4, 0x9, 0x5, 0x20, 0x6a, 0x7, 0x8, 0x10001, 0x7, 0x910, 0x3f, 0x201, 0x7, 0x59e, 0x7fffffff, 0x9, 0x3ff, 0x9b, 0x8001, 0x7, 0x7, 0x9, 0x1000, 0x0, 0x2, 0x1, 0x4, 0x8001, 0x7, 0x1, 0x6, 0x3d, 0x8, 0x9, 0x9, 0xfffffff7, 0x0, 0x10000, 0x0, 0x1, 0x3, 0xef7, 0x8001, 0x3, 0x0, 0x9, 0x2, 0x4, 0x1, 0x4, 0x100, 0xe, 0x8000, 0x200, 0x401, 0x0, 0x8, 0x1, 0x3, 0x3, 0x1, 0x7, 0x0, 0x2, 0xe616, 0x40, 0x3c92, 0x6, 0x1, 0x8, 0x1, 0x6, 0x3, 0x8, 0x7c8a90b3, 0x1ff, 0x100, 0x622e, 0x4, 0xffff, 0xc0, 0x3ff, 0x9, 0x4, 0x1, 0x1ff, 0x8, 0x7, 0xa2, 0x7, 0x1ff, 0xa8, 0x6, 0x80000001, 0x0, 0x1a2a, 0x101, 0x81, 0x2, 0xfffffffe, 0x1, 0x10001, 0x9, 0x4, 0x8, 0x9f, 0x200, 0x3f, 0x0, 0x2, 0x0, 0x0, 0xffff, 0x984d, 0x800, 0x10001, 0x4, 0x86ca, 0x85000000, 0x3ff, 0x1, 0x1f, 0x80, 0x2, 0x3, 0x8, 0xffffffc0, 0xa6, 0x4, 0x1ff, 0x1, 0xfca, 0x8, 0x4a6, 0x3, 0x5, 0x2, 0x9, 0x72, 0xffff91c8, 0x7fffffff, 0x40, 0x2, 0x8f53, 0x9, 0x0, 0x8, 0x1, 0xff, 0x5, 0x40, 0xbb0, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfff, 0x7b4e, 0x26c, 0x9, 0x430, 0x200, 0x3000, 0x7fff, 0x9, 0x7, 0x0, 0x3, 0x8, 0x7fffffff, 0x8001, 0x8001, 0x2b7, 0x7fff, 0xfffffff9, 0xbd37, 0x7, 0x0, 0x0, 0x8001, 0x7f, 0x18, 0xbb, 0x3, 0x6, 0xf19, 0x18, 0x0, 0x3, 0x9, 0x0, 0x7, 0x6, 0xb1d9, 0xffff, 0x9, 0x6ffe, 0x9cd, 0xfffff120, 0x10000, 0x9, 0x5, 0x4, 0x1ff, 0x1, 0x63b4, 0x9, 0x651, 0x5, 0x9, 0x1fae, 0x8, 0x100, 0x80000000, 0x7, 0x2, 0x9, 0x3f, 0xffff643b, 0x0, 0x1, 0x5, 0x6ac5, 0xffffff35, 0x28, 0x101, 0x6, 0x6, 0x0, 0xcb, 0x10000, 0x5, 0x9c, 0x3f, 0x0, 0x6, 0x20, 0xffffffff, 0x8, 0x4c6d, 0x1c, 0xffffffff, 0x8001, 0x2, 0x9, 0x3, 0x8000, 0x7fffffff, 0x20, 0x400, 0x3, 0xffffffff, 0x3, 0x200, 0x2, 0xb3, 0x9, 0xc80, 0x7, 0x2, 0x2, 0x56, 0x0, 0x2, 0x9, 0x8, 0x20, 0x800, 0x4, 0x2, 0x21e8d94, 0x9, 0x0, 0x9, 0x7, 0x1, 0x80000000, 0x6, 0xfffffffc, 0x7fff, 0x4, 0x3c, 0x9, 0xffff, 0x4f05, 0x4, 0x0, 0x7ff, 0x317, 0xffffffff, 0x3, 0x0, 0x1, 0x9, 0x3ff, 0xed8, 0xcf, 0x0, 0x8, 0x1, 0xed, 0x6, 0x4, 0x4, 0x9, 0xd1c, 0x18, 0x7, 0x2, 0x2, 0x5c, 0x80000000, 0x7ff, 0x9f4, 0xff, 0x7, 0x2, 0x1ff, 0x7, 0x4, 0xffff, 0x8, 0x7ff, 0x1, 0xfffffff7, 0x400, 0x6, 0x9, 0xff, 0x80, 0x3, 0x66, 0xa615, 0x1, 0xffffffff, 0x9, 0x8, 0x1, 0x8a, 0x9, 0x6, 0x7, 0x81, 0x4e, 0x4, 0x8000, 0x1, 0x1, 0x6, 0x9, 0x80, 0x10001, 0x96, 0x0, 0x10000, 0x5df0, 0x80000000, 0xffff, 0x9, 0x81, 0x6a, 0x5, 0x0, 0x8, 0x1, 0x4, 0x6d, 0x7, 0x8, 0xecc2, 0x8001, 0x2, 0x7, 0xff, 0x8, 0x200, 0x15, 0x9, 0x10000, 0x7, 0x8, 0x8, 0x400, 0x80000001, 0x80000000, 0x2, 0x3, 0x6, 0x7, 0x3, 0x9, 0x9c, 0x3, 0x5, 0x6, 0x100, 0x9, 0x7, 0x1, 0x80000001, 0x6, 0x5, 0x632, 0x800, 0x8001, 0xfffffffa, 0x9, 0xfffff127, 0x800, 0x4, 0x0, 0x80000000, 0x7, 0x6, 0x100, 0x10000, 0xfffffff9, 0x101, 0x2085, 0xac, 0x3, 0x6, 0x10000, 0x6e, 0x8, 0x1, 0xfffffffc, 0x9, 0x8000, 0x2, 0x3, 0x4, 0x7, 0x5, 0x7, 0xac, 0x7fff, 0x0, 0x3f, 0x8, 0x2e7, 0x3, 0x2, 0xa34d33, 0x6, 0xe30b, 0x20, 0x9, 0xeeb5, 0x2, 0x10000, 0x6, 0x1ca, 0x2, 0x0, 0x80000001, 0x8, 0x20, 0x0, 0xffffffff, 0x9, 0xffffffff, 0x1, 0x4, 0x3ff, 0x80000000, 0x33, 0xfffffffe, 0x6, 0x1, 0x4, 0x0, 0x2, 0x1, 0x0, 0x8, 0xfff, 0xfff, 0x2f5b, 0x3, 0x9, 0x3f, 0x8, 0x7, 0x2, 0x404, 0x962, 0x8, 0x81, 0x1f, 0x4, 0x6, 0x80, 0x0, 0x0, 0xee8, 0x10000, 0x0, 0x0, 0x3f, 0xf89d, 0x2, 0x480, 0x0, 0x1000, 0x0, 0x84, 0x0, 0x8001, 0x7fffffff, 0x7fff, 0x4, 0xffffffff, 0x8, 0xbc, 0x8, 0x5, 0x10001, 0x50, 0x0, 0x0, 0x7fff, 0x80, 0x649, 0xfff, 0x0, 0x4, 0x10000, 0x80000000, 0x2c, 0x200, 0x9, 0x80000001, 0xaca4, 0x80f2, 0x5, 0x7, 0x4, 0x923, 0x2, 0x4, 0x8001, 0x4, 0xffffff8d, 0x7, 0x800, 0x20, 0x20, 0x7, 0x4, 0x81, 0x1, 0x484, 0x8, 0x0, 0x7, 0x9, 0x10001, 0xaacc, 0x0, 0x7ff, 0x3, 0xfebc, 0x4d, 0x9, 0x2d, 0x4e, 0x1, 0x4, 0x7, 0xffffffff, 0xfffffff9, 0x7, 0x3, 0x7fffffff, 0x7de, 0x80, 0xff, 0x101, 0x2, 0x7, 0xffffffff, 0x5, 0x9c4e, 0x8, 0x1499fa3f, 0x2, 0xdc31, 0x400, 0x86, 0xcc, 0x4, 0x6, 0x41d9810d, 0xfc1, 0x7, 0x0, 0x6, 0x8fba, 0x9, 0x1, 0x6, 0x3, 0x6, 0x401, 0x7, 0x5, 0x5, 0x34, 0x0, 0x6, 0xfff, 0x38d9, 0x8f8, 0x81, 0x0, 0xffffffd1, 0x7, 0x1, 0xc, 0x9, 0x8c, 0x7, 0x9, 0x1f, 0x9, 0x7, 0x463, 0x5, 0x2c, 0xdb, 0x6, 0x2, 0x17d0, 0xfffffff9, 0x1, 0x10000, 0x9, 0x3f, 0xc8a, 0x4, 0x6, 0x9, 0x0, 0x8, 0x0, 0x7ea, 0xfffffffb, 0x400, 0x7, 0x40, 0x40, 0xfffffffe, 0x401, 0x6, 0x9, 0x9, 0x7fffffff, 0x2, 0x3, 0x7, 0x4, 0x8, 0xfffffffb, 0x1, 0xdd95, 0x8, 0xaa40, 0x7f, 0xfffffff8, 0x3f, 0x9, 0x5, 0xfff, 0x8, 0x7fffffff, 0x6, 0x0, 0x9, 0x9, 0x40, 0x80000000, 0x600, 0x80000001, 0x9, 0x10, 0x1, 0x6, 0xffffffff, 0x58, 0x3ff, 0xfd, 0x8, 0xfffffff7, 0x7f, 0x8, 0x10001, 0x2, 0x2, 0x7f, 0x5, 0x9a, 0xfffff960, 0x3ff, 0x8, 0x6, 0x3, 0x2, 0x401, 0x5, 0x0, 0xffff, 0x5, 0x4, 0x8000, 0x8, 0x350, 0x2, 0x1f, 0x3, 0x8, 0x4, 0x7fffffff, 0xffffffff, 0x6, 0x98, 0x7fff, 0x1ff, 0x1e4, 0x3ff, 0x7e2, 0x756, 0x7, 0x7, 0x9, 0x3, 0x81, 0x2, 0x80000000, 0x800, 0x6, 0x9, 0x0, 0x1f, 0x3, 0xfa6, 0x80, 0x1, 0x9, 0x3, 0x200, 0x101, 0x3, 0x8001, 0x3643, 0x8, 0x7f, 0x8, 0xffff, 0x3, 0x0, 0x9, 0x7, 0x1167, 0x80000001, 0x9c6f, 0x46f, 0xddf, 0x0, 0x100, 0x7c, 0x6a4, 0x7fff, 0x4, 0x5, 0x6, 0x6, 0x0, 0x8, 0x4, 0x6, 0x4, 0x1, 0x4, 0xbc, 0xffff, 0x80000000, 0x80000000, 0x60, 0x4, 0x4d3a040b, 0x8, 0x9, 0x9, 0x5, 0x20, 0x1, 0xa7, 0x7f, 0x9, 0x6, 0x10001, 0xd273aca2, 0x6, 0x7, 0x101, 0x0, 0x8, 0xb5, 0x6, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x100, 0x0, 0x39c, 0x3, 0x63de5dc1, 0x1, 0x7, 0x989, 0x8001, 0x7fffffff, 0x5, 0x7, 0xe, 0x200, 0x1, 0x6b31, 0x1f85ba5b, 0x81, 0x94bf, 0x200, 0x0, 0x4, 0xf1, 0x9, 0x0, 0x8, 0x4, 0xff, 0x1, 0x7, 0x140000, 0x2, 0x80000001, 0x8b, 0x5, 0x7fffffff, 0x20, 0x5, 0x40, 0xfffffffe, 0x64, 0x4, 0x8, 0x1, 0x9, 0x8, 0x8, 0xffffffff, 0xfd, 0x3, 0x7f, 0x9, 0x2, 0x81, 0x9, 0x0, 0x81, 0x6, 0x40, 0x6, 0xb531, 0x3ff, 0x9, 0x0, 0x1, 0x4, 0x0, 0x1, 0x9e1a, 0x9, 0x452a, 0x1, 0x1, 0x400, 0x10000, 0x7, 0x80000001, 0x1ff, 0x9, 0x47e, 0x0, 0x7, 0x5, 0x5, 0xd61, 0x2, 0x1, 0xe234, 0x5, 0x80000001, 0x1, 0x2, 0x10000, 0x7, 0x1000, 0xaa, 0x5, 0x6, 0x401]}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) 07:14:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x200}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x20000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f0000000080)={0x0, {0x4, 0x401}}) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = epoll_create1(0x0) r12 = dup2(r10, r11) ioctl$KVM_SET_CPUID(r12, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) sendto$isdn(r12, &(0x7f0000000100)={0x649, 0x80000000, "0953689f89253b95b2fe4f32bbe0051df0a0267e1b85a6ce0e75b67e954c2029aa16e41a12174d4f5bc9996e0965397e7f36c8045132b472c2c9758a25322358e34951fae8e6f655604dd82cb9487f76cc991de26de4b0d1e6fe7fb89a25a0470fb5ef160b5395d6daf93fc90a4ca30c59db7bf2688f12a1ff918dbba7437efbb9925f32c7e8387c9e7a7c949d5ee0f32d2ec397703b5fb9b7240a8f111f37a93acdba89f88b8738616184a5afad71fbecfd5705f5a8cf4ae823c72eda143b709b0b5eecc2136f03e900a4906d939a21f8c350dcc4beb8410ab3340dc45fffb8f3"}, 0xe9, 0x4000000, &(0x7f0000000200)={0x22, 0x7f, 0x8, 0xa2, 0x6}, 0x6) r13 = epoll_create1(0x0) r14 = dup2(r7, r13) ioctl$KVM_SET_CPUID(r14, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$TCSETX(r14, 0x5433, &(0x7f00000000c0)={0x8701, 0x7, [0x7, 0xffff, 0x8, 0x5, 0x8], 0x40}) 07:14:38 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/lev/vD\xb6F\x00\x00\xc0\x00', 0x94841, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x116, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xb1faf606, 0x8dffffff, 0x0, 0x41866749) 07:14:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0xff, 0x0, 0x30, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xf}, 0x5044, 0xfffffffffffffffc, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200000, 0x3) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = epoll_create1(0x0) r12 = dup2(r10, r11) ioctl$KVM_SET_CPUID(r12, 0xc008ae88, &(0x7f0000000080)={0xe83, 0x0, [{0x1}, {0x0, 0x7, 0x7f}]}) getsockopt$inet_mreqn(r12, 0x0, 0x24, &(0x7f00000005c0)={@broadcast, @multicast1, 0x0}, &(0x7f00000018c0)=0xc) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r18, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r18, {0x0, 0xf0ffff}, {0xf0ffff, 0xffff}}}, 0x24}}, 0x0) sendmmsg$inet6(r1, &(0x7f0000003640)=[{{&(0x7f0000000200)={0xa, 0x9, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000240)="97c433e41419466ad685249d3ffeb72293930ef0fd5432e032311c5f9275cc84765d583dfe82fca511c94ca4310742ca6991c94d6c1c7349ccb57b170076", 0x3e}, {&(0x7f0000000280)="ebd8c701d3715569d08b4687ccbf85076de85a3e8ff263a319d418035ab8d90ac03cf31e7e317b04e95328d0aff6cc0be2a02ce34da543fce932e08b9b67634d791117d716d8b958dc0def14e1d5468493060e6ec7bba479bba11cd011fe2d42303690363c4c84bd5272a17b885143904f9f00be49575ec4c1473da3b27785cf90fca30a", 0x84}], 0x2}}, {{&(0x7f0000000380)={0xa, 0x4e24, 0x7f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000640)="8ff5a5e621d587150a0de25b814c8e63dac32b88705be2a97b030e5b8baf6fe5d933a2e712bd7bc6424a09bdf71c2bfe732a41376a4dc20cf8115fbdc4f0fc6024d7bbf7aab9cd007d985ec41f6c16998ae848b455ec25d15ac505fe48a078bc3d6b81cff3c0d215f7b4458ed238a16620111219a0b9e42bf85dffc3f7722b310d16ec7557b7c59dc33f65be1d7a488f63912b6141dca95a4b0adc67c270bd1a8dfe7a63030c07ea2d0605bb62a8f1ba1f7aac9f8afc7039ba63d27708be2377b5763288a0ba8a5d1ec03c87e26976ce6361ec19a8281b746bd602ad38ea5ca323254496d2f1f433ad973d2327ce59cf724d81002c051e1d53c9d4c04997f6b8d14f8074776ae180bd68a95dd0c216de69324adc84c6e8cc639fe5b1acdbf1d43c7774fc5904000b1ee965384bd0dab136151bfe43b81b0d5ba5fdde7a632252fe056474b08f22c296d963dfd5a0cec67060219dde418baeedd8b27a9585b737b807bfab43a9d6015ac3786f4a2a6d8542cde0e80e8a8405f90bce8cf9a9bec504600fc93b334cf31cf6b232a429a447919f8cb9face141ddbc1c262642e43953495996e2caa6e73a8b72750b18f2638328e74189188f7dfb12fda7711cb797c01a6466c24926a5994f8f2c4daabd8f88fb9d1ea62aa7bc6513d3f6e02e653c9f73311e2e5b30abca04f24a8f035d38e83afc1abf91f6b054b84ae16dc80aa67bf862e5647b199242cc2918f64c25397d4a1607fa1ba9b1711f4a4f5e18e14887fe4ba9b1f141588cc21e93c0f719d3911e02aeb812995fdae29b51914f25e0fdea0393b654530a4e80e1c34d4ec41f3fc013e28608f6c6534e501d2cfc9195ebb15474373655695bcd03434c724e891fae3902f0625525105681e041eba1047b8e4b4f2a68a51c65002c9c5a924a731ef45987a16fd4044057cb37623a089c91f4c973772c7cf92b53985e1ce7ac8cd7d7d4aee5a517bc839adb570f0294b63a3b35d67d9649eee94f6beadb0b2329a8d13c0e62509be63b794bcea3706dde50f7b2e29a127483e05b6fc5ce84b76b65b239552be8f0e56c67db6e719ae4f618cfd12c4b80009980c514011bece3bc9e26c26b952b7eb5387fe3a994e8839080e072900392c17bad84d7b865f585d77e96bfd63c43b88805ecfcf22276b14c15e5676fcdd765c4295ec4cdde76dc1d05d5fa066418363846ebcce65cccaa513427c75b592421029cddd42d294e5a8829006f2cb095b31b935a182e110b8f825096edfe9340730713a6aa06ad5f86c475cd4e3f7abc197ad6c4de14329cb77a53753b9490a38c0d71e685b8916f267fa2941ea7578fd76bc6a68b41b6785b180d53c288d973153d58bb11d009a5daf8d30849c6bf25e6998fa6283b8566e7736fa9ddcfc1a72fdda5969c66013dc4d6e859c3528f7b6452300c719608b2ce0ab4cf491c1fc2d03b70eedcd68773fe781ef0116a44db0e0bbc8e6c851dc384a3c7029d84b4bbd11804b7ac215452681c8c1e0f28baab5f368f817bb7e6db32154abfa4ee317cef728d08378c057fafa97701f02701b487ba8c74302285d91d581568cb5e718daa88f47ff4c32271f627ab5a3fb176f2e59211d72d32461a86d28674ba112df1ee3fedb1ede9152adf2090533596112ca05df9af083b45c33084ae7960f483ddc667fbb8882b5306bbe73a7767b1ad8769ef4bc203a2a523050221070845ddbcf93328d9f9d7b3f4f17ab64656c2eb2ea83583eaab63bbaaba56772e57642f54425ba9bc3282cdcfda0667b9318f3fa5bb702560de0e9009da56dbb1dd4a7efc648fb5d85a9e7db53fa5e2896e2ec1278f53c65c35dbd91c2a38b354c68f008eb9e74b1879378030ed2d84f3110fe550921c8140864fa1b220c9044f00994b3f3f4f81ff473a4cae4697c78404c0d722524bea6866a916ea75b879582e4ba7025e088f90755c1f6995bb7ed7c45089f032d308e81999bbb60277181dea3354387e9326e99f9337cbe20569364af654d689f42cdaa4106fd676e50607c3036d86f0c9acbe7ce6b221e0366aa88fc51cba160d43c89ed4e80d57f01ef1c2b0e5de8a06bd2fff3cf0ffab2e128023c8db90c89c8d40f80ad333775201a444fa036e35bbec2de148c3427f2013b55dd22048df191077c0752f754a3d8ba35dc222cbb32d56bb296f6dc6798ceaea5924ca56583b36411a0106d8cd3d09a50237a1d654e80ee82c4f81b4050d30fd2b85b4e728399d7353fe9e67a45cc762c2e2a7052e37a32da6878d66891912d7919014bf916f4c03955ffd1aa8fb6700902493a75dd33ab73eee1d055294b88ac27326a50e0a96ec15831f941d5cce0c5c890c6b18379aa5196dec13c29e951736a4eeb37f0e1492a1866e69e13cc51e248c63445916fc5456a9800f8ffdf7062ec4b7f5317d4dece0f2cfcf79f5af2606f142b7330a8d489bc146ee34f34a4eb349b3db70abddea62454777d22192cca151cab9d0a64e7b2a1d35b25417b5474a5626a3cc2f6ae469271bf3d71da974b9e1afe6b0cac198a3238beb6c74a4e3650b599cab0eff6a6dde9272c8aa83f32036d1c38981053018cdf6084383836067fd664a1be8c2aa5be7fa3c0a8c3b88615ae9f732c1e5d00611ce786e1c0608f20288627553a8713c469167bd64cae012108c793f474796a203052cb08b74c53f615c22fb242f6093180a473e15e97f09d2f1d09c59231023a5c40cc1a25fef0c41d99e77a98810f4bb101cdcd6ed95b071e41df2f10d6bdcee24a501b8b0c9eefbaec590337f530d7d93f5c7f9561541d5d715fdc11db339006c558af8dd737690f1859a4bf296d2477759554d0134821782326e97957d7d9a11398d3b67edc3063844ae0d80f28b89f3bca76a1f784aa7ed177d68edd7db1b490c3a31c62949c69bb5f40493606d8b20d3db8b7677a44ad9e393682eee975ede3d90eb3ab7bc0bc7aa5006c20d3aec016d5a4527c85a7b6b9bf5f806b3f31f2a695c2e31995a81a3b9005349b655259708a5e9bf63cb14ce3b8fdc1ed1e0aa1d1ae4a84f2414ec66e4b4758851a7a8dbd269ba30870cd147a11b0a0c4bb014dc1f547f031504ceba1a1a29dc770ec21d7859990512c1b346f7d62ac73ea87221a925ffae8f25c521758d4f0492bbc9f8cda068c950ee72930c98cafabe412a82e69a70741888687ae51094ad2346589489a2590539fc72fc09cd34e10bf4ce6b49f7fa6447d970caf130832a36f3dc04026642498c6a264a816baa61e79c0b9973aa9e604e3cf2ad1e94bb55ceda9aeac301d957cd2a8c8ddec0715d2f31b47965d715ca39b158264a8f71428133ded6a06f33b7ec0976c5a8509e71fc2a709e65850f8c622e811f27cb50ec7fdb0f030186f5a2fb7b0a685483d1ebecd9d100f38d5add246f14a1793a7f467ca0731cd5b5689b7f5af6afe075c9a5912f9db11f65fd2a9874631b5399edb45823ba50d69b8007646feeb5fcdc0009d288cd3a8b846f91f7255a15cc5b7eabf38539d9df0df0dfc09fb24e60ccd4d5b695c0f6b959152df8b23aa59e20b83b8dc65b61b0fc83ff8deb8a49173e43a4c0d90a65662bf238017bc61173a34555e5b714db4810d59014c9cd9ecdf23deef725188105bb271c288818ebeac4eb0d6f552001616cf0b3b2141418aaefa26e9ecf46e075bbdf4cde5e1c12282ab3182f66a91ddea2e84a5c41339a94d214eec02b450863ebd7217ae241cb73a5e190fd861e2d35df9477c71a0ba88c90a938b78b241b4d335d2eecb216c06c69173259780ab4ec8f03c2716f490834e1696ddddb8eb0bdc0f020578b22910fe747c6e08d310b0b649db57513d00f114b9091b7775e13ad04dd1961e603a7b64025b65f081fd5e07543c36d1be385a5a86a408cad9244be875d14e4bcf6a6f2e645367d6f71936073899c2aca09ebb0a83d03fba2927ab6300f99044ca5a463410acab382e672ceff311509c4b2cde79e7a73fe57d8bdf137cf64c5d9fb332c0d06c0aac12de6216e74880aab1b2584b5cf994e89d8169be1d1194c2a9ef9393f8cd5a4f763c092ceb10949515a25df5d0bbf1cfdd1e315c9072023cd1c34cb180c4be2ac2f477eb625639b913cc3371e07c92d092f81d7c44fe2b4c9b72a4d47e678034265e71d169b1a49794ff580ddb636641de1608bf2493d83d9958387b633faa1acb22f2ff178dc29de40caf1ae6933e1611ba6800ae10fd4062307da7228107cc67a5faaa2a7c8946c5e682b983c0290201913633b42683271cd6cc024eed6f10fba780a2712cc7fdb6ce72cbc9be6561b1091095d9e22109de55d75ae5c9537a5f3791646376408f2f2a270634aed5380cd62073e81383a53ea8f19663a7df92831b7bbf2178ff488286bfff0e2bd666bb7e74f469c7d3a4550b9463ce14d5fa9eb99131fe15f04c673b6277ce45dbebf5cc9fc9506c2751f62cdd914a2e17621c91a03fb592bf9e16bea270906f3710b2d3502a5c25debb48d2798121b672e5d1a80eec887f1f6c8d25209efb685474a32dba2ec637978658b681043f5e5ad1d2bb013643ca58eb7642a659c94f425e6b5160af712e3ce7b99b460d33f56ca0f8e51762482b819efaebf9883aaef9b90d1c792f7c1948aab2cbac132ca858aaad4f592670db3d77b8a025e3992bcb27fc06838fa477a47927c6cde64838c6397161bf597031335f0acf6991630140c85c9a07de35f995a1c9ab8f2a62999e56356add75b01ee542de9902783a6b71b8b7ce03f0906fc4cfb3f1b424527601ce80f185ac8e2c747343111518330dcffe214a1d922b8f59bba6ad6f7323797e095321bb93dba009737dd5a5c4388a1495edfca41c3502ef5e52487f72dd9a1c49ee15e93772dcd0906da01dd57ab69f10673a672cfe1c42c95c20b9186c56b7cab0ad5aa53f5bccac28b6ac52bf302d37f0031891a946072aafc3f4261e88790453e33cc306abe74fb4ed0c278ac6c5fe9815625b6074781d109ebf77efbae320187eeee3e121b1dcaa0bd9877693e936c1b50e7eb94819d7d0f01b882243469649ee059a1d67148986d7e0b37a874ed8f3d9626e696e71968f87778c126acda76e5645325bbf405b874b6412ea8c9c9fe86b9e929c33460119ab9b5165aa7c6c5f3771751d586d7a9e25bd7ee2b7d8b2d790865f8eaf3652c91b6bfbe186872f36b2ae81096b1e89e5ceb4a422f8b18ae07495a4a65e46471c6f6b096b181d97b169bbc595354a71e412478e9db301d7c7630a53ff4580259c0203ebea4fb03ecaf96c6642ef69a904bf98875e4741ac975077aa1267acc3d90547f681d79249c89043cd2368e51de85133849656982cd7a40d98e8e4662f222d6e2eddfcab96a7a702eadb80e10643303dbbdf442f864ed2adb41a79a70a922b0f18e6d165bcf2c2ec524911349019774ae5d764a2b2e7aa9e77c8594ece24cce513a8e62747be0b3caa9aeb0c6c818810b13a0c24dac4e886c24ca36af327345f91bb423749ee42910f6edaabfea23e8e357d31d17872e2c716ecc2d195416b0c05b6a9f1491397e9f791c20e402233accffc214fe4c93e91e47b9e0de73474f8173dc04fe6f5bee945c28ca124e11fe7a675ddd0d466b4594c355904fd63993799059f8282c84d0f988073b9c436b11a37f9b94ed288e78b98f59caa0f577432bc01dc5194ce53e3524b1bda2a987fca8081956c7f466dad78d013c6376568c4101fb29f8742c1dc7f75b975d3d03f03e8e47d0d13d10fd401071d493d27fd49aa11970fe034a878ec10e7", 0x1000}, {&(0x7f00000003c0)="3e7dcf48130856c00a549598503be3530e9e696d5069f695236da422b0a902bb31f36fd96ee5bf5d20669c1f12081c0a4100006c1d2c3c59b2cb68e3fd7f14fe01bcd625a579f8fffcc14b5887b17ceebdc6b078c3c71b67787de47d014b576c221e868d0582e4237505536502589dc899bfbf39c9c9be3b0f70eca3bbfa95339987e3a4d95f385294508578098dbacf7d704d50f149300bd82a77a4a3d4a32321171a51dd5159134fac9e47b6c583dfa1adfbbe81e9858537689404132590de", 0xc0}], 0x2, &(0x7f00000004c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x1}}, @hoplimit={{0x14, 0x29, 0x34, 0xd6}}], 0x30}}, {{&(0x7f0000000500)={0xa, 0x4e21, 0xfffffff8, @dev={0xfe, 0x80, [], 0xe}, 0xe8}, 0x1c, &(0x7f0000001840)=[{&(0x7f0000000540)="ed3895bbd70c3e7516f070c74efcbf85a7f15244a630ab538a54bcaaffd60835ffa6db5cd1e703d878fe7d", 0x2b}, {&(0x7f0000000580)="869335bf067c419aa2bc568989e0cb30295fd16c85058c67600b421c00184c4d48fcdf449ca47b0f0667e6e18b0712400d19a2a78a", 0x35}, {&(0x7f0000001700)="eb4f0b5d8c17cbf339a29e151b75afc505ef453dcccf6f245135c76db44c40ef5f209f3e726fda26d84bfacb5ea48da6c1d1bc8f0dae21c9922a4226db234e7be4a4be6024072ff95db2ed7e216abc12d2ee17397638160e2f26cec3422765f0fd473d6056f7e8b68b70a91c0e65b3c3161be33311fb5a04d723561504995ceff2a8ba1652b5441581aafd13697293d2424e689cb217e9448146fb0146a353b5fae4954e7eba15c3ef0b24a7876844be98d66ab29b7f1ec22f7c", 0xba}, {&(0x7f0000001640)="e712f914fd9ea52ee6437ea089b794135aa33e947ba88cc5b5d28cf996b3e85f8dbf027621320ffe5cb00a3312444f7999d79c3b611260663e3f4997f20e77537cd924", 0x43}, {&(0x7f00000017c0)="cd085cc851bedd62b5b0e122750f81e75b99706ad991a210ee7e110ad233aa11f6e6ce8aa018c10f365274a96056fc40b1478e791b26d9b817f89bfd3f712ab5ba0f22ad2286694fe79fd3224a3d2ffc4511a0f6edbf0e2bb1463dd13590b66b1885cea5382db6b4d346274adbf650ac40b9f4bf81754b", 0x77}], 0x5, &(0x7f0000001900)=[@dstopts={{0x30, 0x29, 0x37, {0x32, 0x2, [], [@calipso={0x7, 0x10, {0x8, 0x2, 0x3, 0x11, [0x6b]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr="f30c71553b0a5c9b97d952a0b7a26298", r13}}}], 0x58}}, {{&(0x7f0000001980)={0xa, 0x4e20, 0x2, @local, 0x76}, 0x1c, &(0x7f0000001b80)=[{&(0x7f00000019c0)="258d9cd04a2b10bb3ce1dab6f52361e64a61e1c99625d1f11ba1a670168fa3a48a8eda7fbd76bb1cb6b9e35defe4a45f305d2f015d29fe094d6bce1ea3330ba34ee7920759d3145da7c48b11bba444abf4eb8cf22d3edcbcbeeb", 0x5a}, {&(0x7f0000001a40)="a47920f86f", 0x5}, {&(0x7f0000001a80)="a814655c15452e77", 0x8}, {&(0x7f0000001ac0)="bfff27d11c1fcdc21f88e5576887a2159e04b42af9915ca59b7940e040509472b078b2d378193663c69abebcc8a3df45318e21dc84ca507d41466148918b97ac37a0f471ee391f696a2d1bb1a2f7ef3cd5be83077955de0aab69dfb272697e29c312a08077d84e51a2f014432b968fcd8d20cfc77544d23b270b275d9caf586395a93894cf31e0cc2ae75efdbe56", 0x8e}], 0x4, &(0x7f0000001bc0)=[@dstopts={{0x70, 0x29, 0x37, {0x4d, 0xa, [], [@jumbo={0xc2, 0x4, 0x8}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @local}}, @ra={0x5, 0x2, 0x6}, @ra={0x5, 0x2, 0x9}, @calipso={0x7, 0x18, {0x2, 0x4, 0xb3, 0x1ff, [0x1, 0x1]}}, @ra, @hao={0xc9, 0x10, @loopback}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x92, 0x2, 0x5, 0x0, 0x0, [@remote]}}}, @tclass={{0x14, 0x29, 0x43, 0x7}}, @hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x4}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xe4}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x89, 0x2, 0x6, 0x1, 0x0, [@local]}}}, @hopopts={{0xe0, 0x29, 0x36, {0x3, 0x18, [], [@padn, @generic={0xdb, 0x8d, "27ce158bd591ef6aa6d65751a979c238e896888236bee0f2d6a30af779987985eb58de7e93cf55d0cf33f2f9cddf3f6e071be8be2efbfec5c8e76884c30d648469fb358f7fa23a264dad33852a83da0580f003a7d1eb8434892a8fcaa4c41dba599a126e7f7f983417ea8391ef991e172567a74af119158129738ddc50a68bd8f5d69be111de1dc5af181ca09c"}, @hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x10, {0x1, 0x2, 0x1, 0x2, [0x2]}}, @jumbo={0xc2, 0x4, 0xff}, @generic={0x6}, @enc_lim={0x4, 0x1, 0x8}, @jumbo={0xc2, 0x4, 0x8}]}}}, @rthdrdstopts={{0xf0, 0x29, 0x37, {0x73, 0x1a, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x7, 0xb4, "ffdf317f27ff8cc3f6e9a0c23720db32dd306f5f7ed7d5e2d98f5376d35ca4bcb4c73f14e2e9eede518b75a7fd97edd2630dc7caf90cbeba57188a52eeb97092c3470925d2554628776450ef9278f2761f6c994a1d40ff10244c5de5a7009d9c541f34f3c6cc992e130580ce83a3ac0b3031a6d92dc3e48c9e732c8de7a56b32d4404eaae6b18cc1262cdada1bbf9b6da493ed08213192fa970ec142b891a3e4a9af6f87990b0c7ceca942aad598615bdf413c0e"}, @ra={0x5, 0x2, 0x101}, @hao={0xc9, 0x10, @empty}, @pad1]}}}], 0x2e8}}, {{&(0x7f0000001ec0)={0xa, 0x4e20, 0x4, @mcast1}, 0x1c, &(0x7f0000002080)=[{&(0x7f0000001f00)="2aa2953cc006955464e7e14a5969b3c0554752f32f976a52e8a916f7875cd8873adadafd50be3251462b0d7baadc89d37708312d83035490f81140e4beb72fe2185490aa40e5d8b4d3e586fceb0305b11ca0435db78ff44053f1f73fdbe60504bece", 0x62}, {&(0x7f0000001f80)="57411902132e3b77895acc26429985e108722bfd330d898bacc2b2a7d097dc6d6f6d9a561997131b517ccc0deb14b28cb2308fa10633a4760c2500da78afcf77248d1729fd130f9e1e9243a2dc1e80d4fbf5d1544ddfe4ce7579fc3d6252169781b1721045e666cbd69fa9b3c9b9780097e6c2881d7d23355ae0778aa04b427912ddc7912f3b1faf432a1427c139d9846f1db975acde130f379134e2f1ed749cc07331c913d05a6dc15e620afb8e19704a30241e09acff04b303c62fd5c6eb274781ede3d742", 0xc6}], 0x2}}, {{&(0x7f00000020c0)={0xa, 0x2, 0x0, @empty, 0xfa}, 0xfffffffffffffffd, &(0x7f00000021c0)=[{&(0x7f0000003800)="309428c7e424237b978e951e88344cfa98ffb3c09df8d8310759c7ca6e7b9cbdd85afb70accb43ec49f394fcabe303735b3e2aa5b487bc002fe36b0340830650dffd123f7deb0000759dba389ea59048cd343288bce647a622daf822484907739a2951aee67a68285f0fd44b56cd72b859f614de2b04247674bc7b69222aa82aa3dba1e81348074ec913961b8175d24ae95cec2861c3e74a3b67673eef0114", 0x70}, {&(0x7f0000002180)="dbd9972b51fef9f5a8d2", 0xa}], 0x2, &(0x7f0000002200)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x32, 0x1, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}], 0x28}}, {{&(0x7f0000002240)={0xa, 0x4e24, 0x8, @ipv4={[], [], @remote}, 0x80000000}, 0x1c, &(0x7f00000033c0)=[{&(0x7f0000002280)="9da6cc10fcb589d2c160e2f9dc070ea0c63565666b1589eb4aed2dbef5e91df5091dc84fb7800f9e6da6be638ef2f05da1094f5c28dcd409c8b81b879ebf10421b7e0995fcdfe349c3187e433a1657bdacea9c26cf6b1b91dd22a12f53f3256feefe5a15f07604beb0fd693543874d1d2cca55241d88b0e2794a0d2951b82e7a5a4cf762d9cd8466ef5182cc84527dc724f1e5ba4b354a9f69bad5813e5a34086110ef069514", 0xa6}, {&(0x7f0000002340)="e1d1f63795c4a30648fa1d775a642e5330350a784b46f2f14332f71da062c64396a958bd5db4e227b0cb7cb88ebe8e18c8816434635194977ed6b145edb39971a12095cc527391bc91341273c450be8043cdd12db52489ce8aa2c88e37398a9281b2bf3cfb01f2566c1df19e14df86e6d1ff008b1fa9ebbe4609615c3d69d7cb2fbba338f12780481fb4490029915485d472950238a6ba16190ae742eb65f286ebed76671649b08e5ef71b73c3711385e2c8c26d4e3e19f7866e0c4488e1c870f131d8c188d5165d639a1a882240178f0b6b2b93a59149ac453aa05442a7b98e794fc02c18e7034145743ee3c7b15ca9235f30900525a9bc156f5fec0b63e172020e7534630ebdefb00322220644948ae7c5f519b22c523924d12f6972f264e113ce2de3ac539fbabcb2ad93da78bdc2b342749caaa7a87723c9ae802beafdb8bd7c0821349334009abf59b895cdb0abb0aad3411bc8114cf430d9a2bc91840787b667fa7f630b0436b301d86383905705390cb550da2df67be391ad19fe6b91c1aa962cdd1ea3e06719cc16c2a1826cb4385c6ff916dc47ea25de42a512c10605855baca0f27ecf2c77b27fc64a422e3801e99de0bce7565a6ef4d1fc96327367dba4c97cef044e5cedd921cd742bb59eb027c1de7ede3425b2529a97c1adbe4d6efa1e83033352fba1637c284b6f72aa01ed7f3c5a03814bda701dc710747427679946e7c3d293583c3fca089c40031332616859d3fdbc49c5f49927c4f592f41c087d67d0591c8f48eeb81a556cafef3d20e61226adecb11e8b7a1841680e4580c7c61a72cc995cdd15e4caca53b78e3fbb62553df445efa1556eb8f7ee917ca7e16905bfcf594712a83407eae5b53c922fb24172544f362ed0a13b2ac626005ef769693301dec1f79b206ba716331226dffa7d72b522b6185ebaca5c12238d4905afe38bd36d7bfc99a292639305d3d7b310d02ac00872f506e9b950ddc3e1f73de49fd21254734c0d08b0837c04726867c47367ae4b58be4a178ba53f5a7141e819e85fc6fee96eb37c2cec478230e27132c43e194c5de3e44fe11ad15a60216803c9ede86178664d338eda96573de9d4e88500ba58016480c8acd00d3135ebf3e93d70306156644e16d93f5300fd20afae0eb07c9f572f9d315fd4e4e6feb06a38ce1568f260ef02522c74ea8b6d7510ccecc32fe109bcca2047ab3c56c503731f71132ca44812c45bb24c82d55772c1949658f8f32a767c1a266cccf9846a76db05e02c1101e3c1ab1af8ec7a6874faa21111aa25a77077c60a6860d4b01b48138db27250e210d1f3877a07c3cd618a2077f4d7c89e559f5534176b1bbb3ad23373dc2ef7bb73cd696c49a8e2fdedad8dbfccc98d3705f926061c153eae099445e21647156425d50db80d11f393cdb0e230c4a6b023c7b1588eedf24c088b8f1124420e46c30f62ab9924490a5c49bf49c0b14343d06d384ac9c14efd33e1b351d7894f1746db854e3cd886abe15dadd2671ba45513a9ffe6d887fda16ef73e33b141037840bbacc67ccf468ee7ec2fa793d196b3cdd00cc963a0e911f307bcf88fbe57871e4886d3bd88af5088266bccf26fcf766a3dacec20a7de77f25fef2865ef75873c192e966f931bbb36a5508802b3cddd2f8d5ed9ec820631fb2f3b1415ddab0702bc5442915e20ee136c7e9d5182f862f2377e89eb750c846aafca90df464e1eda4689a73f19cda8adebed13a5c82b65258c150993336fa940f55716c1c0aa8b85d32565ce1d5027648d0311b79839fe2ec3df9f69ca319e3c987c936e033221adbc6a44bc22f2c524bb9c5f3ce54b803cc9f81cfc76e82b02992d5e1cd305b68fdd75e8ce46c5c1659ba626b886d5a8d590f211f37b33f8ecca7696312d198ec3c7252bd21f092e84df2a0371cb8e605b250a8ee14e2aa6af50eff9947c330f1a1b049ba3f9f826fbc8f041f9491759eb9f1133a3cab9e43b7b10a93c22d126dab953852b73a8dc97a10dfed8e28eccb7d94b8e6b5379196ba1dd1e9d6ba52ecc31e08a4ed60e74a60bfc27d844bfb4c3cddd9ceeceb4e5f1868bf0b17e274174b69331d56d4b63f72b4360e8d83a79955661b0130c12521224c6f3f4d2d92d49e737300180aed81d3a9769286be552fcfd9a30ce2ff10143aca191c429e81b0effb7661a718dfeffc7b9f48845cbd1774d129e5c283dae00f6ee103c6bdc07f40a336465a459e519af27ec2ae5603dbb89047b04e38474caf9e0893c009b39cdaa9dab1e056fc6c59dada75bd7de3d557420b418c56c11ba13f14f467f12526fbed0a4b22a5987f06e99b0aad7bf037c5265ce5cf2f72b08af19c8cb49605d3471ee4d0b2a769b42e94e77c5e177e4cfd99f2c0d281417d3d6d5be40dc5bcf88639fc75eb2e260059b4871f0341f73ffd9fb442b37e8017b63048be630cbdefd4aa09a249d1e3d0c5d537d6080f4917e20a2b3d8b4e53dc3e653a8505e5f7693c3edd1432ec749f763adc9a6c2af09bba7c024b307b1a908594fac47d372e80f503f2b8eee1d056dc14af313bc8bdb538d88a2dc27f6f7adca57993bd664a61700f451b729d0eb99ed0a94d867d001930913c798d54d99da71c6e8add570e610e1eed399540be902ce0b972275fecafdac4a06754fa4ac5f42311baa8ef98cfabfb8dcd60b8b91cd56732d3491004e1c67dacc1a9a565b201ecdb583b08e4fe1f13b341422b35dc6aed5d14ea0f136ed2782e2c93e226366b9807fa5df703bacf404724c175699f7fdd9478ace3cb6f492f28016895992b0f595dded2343398e03749f3e235de4ca6ca4fed5fd89b77d0e7d4465de825ab91c06909f31a6ce4ad1a6ce2781907cdfd0e52c8bdf2b1650de525825bc4833ead5814b344cf07c3a9c310efac27b58b5048128f0078835b6eced2efa43d40f8cf8b1fc713afd0091e6be5e10288aed23f12b40717650fafc79b0085dca7ce30f60e0fe66b29519e8cb3a144746ae6bd472daef5493276de3aa11bd028a554e96a45fd0c10a910dcab4136477034ea4731937ba61765f70d90c5e140513b98b88bc66af981198f4584fcc407073806f0b480bf79be4ee49d8e66d401899967d57a63812d2eadabee08ad2a1e73905e8011460dc56841cc6b0cca81d37b82811ace84d1fc79c21ab75c437a4ab6f1049014aa540b4ac27c08cf4d2d191354e6593e3346f47355abe296b5b896fdb79c4430794cb72171675a7eafeb3f73b986453b58f2508e6aeb37aefa5b00a071c4dcf3246717f53bfef5635e05c45e3c4f7bcb9906758bce58580578711cb1881e06ddf76127c65cc7b2134999713f5654dd4769a7b9ed0ece3bdea4af33625137346bc2986c015bb50c0a9efee1cf9efb6c4241f21c2c77c36be23d6a0ab2090c310e197738d4de6e49a5256f08b6dfbfc6ecab27291c61c7770ce5e153ed5ff537892503f1669132cfd6c176416be0d5ae0d231b8cc0ccafe2bc7b906942383984b633e5a88d0b4d76b2a9148f18be5652b332f0b6a4f10178569a97f28c34af6671f1681b1c7ea3d135091523f02cb3167ceff29f043fc09b1c828e7f34493151469b58310386b48e5ac4d25c7913fe07dc4863aaae253c269ac5c4aca4ed58f622cfc19f4449da3466c70bc396499cd4364103395c38d4df3cad41e80a3c88e6360b76565e1746293fd9cedef4e723afd737016432233174dc802c018a471451eb9a3255bc9e73cc110436faf7e59fd49c8075ed2b192f6ecf2b8eab09752a4bb464d10284afd3322ab51d0e37f301cbcc1dd08ae8b4e77ca58b16618165b1eed990b24e8e1c019f021d6bce0bab90eb35890b6f1ac82fcf738815eabc429e2cdbbc1854cf479aea93c84bb91ea71193cab33006519de7e8b7f8f084c3f30587e62ed9182c9bfea23e47eae93e14ed2b2ceceaf934abb438ddf9002c6bf72d77972c69b0dde8dd5ef1f08408089c2eabc4c7b876deaf74cd2b84d355ecd7a40f4dea0ddbec7a8038e12c99403f35f8178af4cc3b515f012687d111c2b49ad9b17e9a4c4e0bd831a41c69c6554cf085b7198d0fe9bc09f9dceef860bc96913b641923fe22e5998db014c7cfafcb008c5faaddeab0b097d622c67c04e77cccc28308f3a87b291a1e82ccd4ffecd748f0e5e4baea5cc0dcf7d8aaabc1de964609dfc32d4596d7b0770ac64efc55b7e642f958715a9f5d5c47e043a150de1f32e00cbdddf51ccadfc43a6e7269d589a7bee06ecdc834cc92a37d280dc30dc22ae81fad31fc14d4bfd78d1e16f1b76483c9e2331d57e589e4130b982fabc849234c664020de518a676b9b0a444a6c0d31a53a9ab2b92a8d7ddb89da8269d6403220e4efaa6035822c1627763013fc14333a57324e90a2dcfde2e6c3791f1574de9c6a08e31fe8aa0530363f9cf501ff77b146917129508dcc635e26aad8faae8e41cc4261be037070885491c144e9d0849907bc8cceac4811b01875e964748d1406bf2f6c7d3f0a8adc3ce9d23fab211990f8d40c3d04a3fdf94b300eccfa19603f26f16b013874070637a2697ab6c5c9f5e116c48177ca1925538af240869cdc382e839ad7073dc12868e47aac48c3bf177c9d33bb2025ea3e9355ed1d734aa3f363553fc04ce49fd4de22451c0b00c3e6a43d8dcce4c9bc3c8d083488831d26629382e55be6018b83151903eda773da0e81ff5b9ff919ba26ef13103ef6beab5e70e6a307887218687f42264b888d61d5fb981fb0c1d36a14de1076c4d7ff19cb20760b66bd4edba0212eae524d2a61f9c946f3ec44846e4e0e2f3fb950f91cef4872fb21f7495b2b554ebab2e196cd2a16840ae89cb2e53da3e9751731c17483e6f1ba58bb16d84aa1450f3993ba753b81a3fba7de8e0bb1640dfba4e445facb0f83105a48dcd5a215b4f66419faaf1758b3f154cd327de3f52013260157f13e0f0504e7670147c94a1b4a921b87292bd30c7e5b87af03e3fed4f96219158632107035aed44a347cfb6855d9f4cc3b89e82e3f9c9129ec687f79f413a2511aa3a9c17314949530b6f2cc048a3069501fcb14ed84a932597bd6c669d20cda53e6cc5ff4785ac8dde485518ce5b8ae6d9bcd4eaee7c41b1595807d15240da36581833d94348571bae732e5122e395bb90bfe3dddf0e0a161d74840ca769b6076d849ea254576abfff9485279abc6929e4789fb2c25af7524d4f5d7b880f323c7a209b0f4406ab8c91cb3e40d613b64fbdbc625826d35b909bf1e1a5424ae7246df3474c3d451e3be41e0f102fd946bf7415c80ac60d8153033d8b08de112983c6b69ba6204c53dbad275b6750cf685e108ea9bd3a13f88c1604f237fcf1f3f8dd84b3f79ad56128b30ddc114a48322b68f062cad3a52d2338fad0a355ff354fb627b433f6810a830241ae8f4bad96c46fbba7e52faeeadba9441f51c8b171c918e9355ebf4b27a6ab2604162b2a5bbf1d074001b14ae4507714a727ef0205c91d0e0fd0efbdc63eff3c7c5891034d19a09cf00fa78fe41be37ff677d954b5fce5c8ee399b3f26c3476f04c3e71ea757ef8c7957a1e5f30d2ef0c5881606a61e11f3e3d02a497c7dd94271c23310e5509b34a2961c613d4dd973d2ab8e56045302c51d18c4fbc01692aedcc7ca14f006c102628510868b021cc7120ba53f6b14b4fb447a2a3ba2330857283737f87dfc242ff74a30eb7aa7b6ecbfadda6de7b19c7fa94f49ec807d362a54e5d1379846b1f8c36e7582b61c3ef4ec97608ea8dfdc6122676e61738844934937e4f4a927c441", 0x1000}, {&(0x7f0000003340)="caa9e8c25443e0ef602da9a5600cf65ca0c267704af9c8738124038648b11b17393c66e599759a38bd83bfe0240b9beff6ee2b1f2e9a05c63bc6be679ff1099a025c8dc6f7dbbd93b714f7533db42259f0e3f08a10403f1adfe9b7f99617c7842e64be80b3d6a2e3b5c4e6c4b58cc0dd4e73d156830893e4a1ec7fdae5ded2", 0x7f}], 0x3, &(0x7f0000003400)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x2c, 0x4, 0x1, 0x2d, 0x0, [@mcast2, @remote]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0xb}, r18}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x0, 0x1, [], [@jumbo={0xc2, 0x4, 0x70}, @jumbo]}}}, @rthdr={{0x48, 0x29, 0x39, {0x2b, 0x6, 0x1, 0x3, 0x0, [@mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x25}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x84}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x88}}, @rthdrdstopts={{0xc0, 0x29, 0x37, {0x14b89bd3835341fd, 0x14, [], [@jumbo={0xc2, 0x4, 0x840}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @loopback}, @pad1, @generic={0x7, 0x7b, "1cb057893b3e27a28c2f5f53f8c4f720fe06194a72d525fed9b963d83d6753ef3175871badc92679c2d5263e75d465d02017012456a1504932472a37cdcf886cd155576dfde6a39ce72eff4a638cf61971f1def56aa9eff3d11595ed1b41d90707c0fb3c47210125e2d4a5089fb7799226a49901da8fb10f477ca1"}, @jumbo={0xc2, 0x4, 0x2}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x3a, 0x0, [], [@enc_lim={0x4, 0x1, 0x9}, @pad1]}}}], 0x210}}], 0x7, 0x140) r19 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r19, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r19, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) utimensat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{}, {r2, r3/1000+30000}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000140)={0xa20000, 0x10000, 0x800, [], &(0x7f0000000100)={0x9a091f, 0x800, [], @ptr=0x4}}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r5, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 697.690143][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:14:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x5a3221c61a177187, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) [ 697.972654][ T3363] usb 2-1: new high-speed USB device number 31 using dummy_hcd 07:14:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x6, 0x0, {0x4, 0x6, 0xb, 0x0, '/\xb0fo\x0eW\xba\f\xf2*rpp0k\x12\xda\x1a\xbb\x06\x95^5\x85\xa17\xfft\xef>\xd3\xa78\x1e\xba\xfeQ\xb6\n\xc52\xfe0\xa8\x7f\x00\x00\x00\x00\x00\x00\x00Gt\x9c\xab\xe0I\x8e'}}, 0x35) [ 698.212982][ T3363] usb 2-1: Using ep0 maxpacket: 16 07:14:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 698.332362][ T3363] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 698.340754][ T3363] usb 2-1: config 0 has no interface number 0 [ 698.347443][ T3363] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 698.356704][ T3363] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 698.408833][ T3363] usb 2-1: config 0 descriptor?? 07:14:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x3}) close(r0) 07:14:39 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) exit_group(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000040, 0x0, 0x0, 0xfffffffffffffffe}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040), 0x4000000000003c4, 0x0) [ 700.892227][ T3363] smscufx: Failed to write register index 0x0000700c with value 0x44822508 [ 700.900959][ T3363] smscufx: ufx_reg_clear_and_set_bits error writing 0x700c [ 700.900975][ T3363] smscufx: error clearing output gate in 0x700C [ 700.908990][ T3363] smscufx: error -71 configuring system clock [ 700.916451][ T3363] smscufx: probe of 2-1:0.122 failed with error -71 [ 700.953436][ T3363] usb 2-1: USB disconnect, device number 31 07:14:42 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280200, 0x0) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f0000001780)={{0x3, 0x3, 0x3, 0xa6d, 0x4318}, 0x11b, [0xfffffffd, 0x4, 0xfc, 0x0, 0x9, 0x10000, 0x1, 0x8, 0x2, 0x2, 0x1, 0x5, 0x3000000, 0x6, 0x401, 0x6, 0x2, 0xffffffff, 0x1000, 0xabf, 0x200, 0x400, 0x80, 0xfffff000, 0x2bb, 0x2, 0x6, 0x4, 0x3, 0x6, 0xffffffff, 0x2, 0x2, 0x1, 0x80000000, 0x7fffffff, 0x2, 0x0, 0xd1, 0xffffffd3, 0x9, 0xbc00000, 0x9, 0x1, 0x3, 0x8, 0x46b, 0x8, 0x1, 0x7fff, 0xff, 0x8, 0x100000, 0x2, 0x4, 0x3, 0x1, 0x3, 0x5, 0x5, 0x1, 0x6, 0x8001, 0x1, 0xd52a, 0x9, 0x86a, 0xfffffff8, 0x0, 0x5, 0x7be, 0x0, 0x5, 0x7, 0x20, 0x8, 0x2, 0x0, 0x38d8, 0x2f2, 0x5, 0x10001, 0x8, 0x1e, 0xfffffff7, 0x80, 0x4000000, 0x1, 0x5, 0x2, 0x4, 0x5, 0x2, 0xe418, 0x9, 0x2, 0x7, 0x9, 0x0, 0x5, 0x3, 0x7fffffff, 0x4, 0x3ff, 0x3ff, 0x40, 0x8, 0x9, 0x7ff, 0x4, 0x9, 0x5, 0x20, 0x6a, 0x7, 0x8, 0x10001, 0x7, 0x910, 0x3f, 0x201, 0x7, 0x59e, 0x7fffffff, 0x9, 0x3ff, 0x9b, 0x8001, 0x7, 0x7, 0x9, 0x1000, 0x0, 0x2, 0x1, 0x4, 0x8001, 0x7, 0x1, 0x6, 0x3d, 0x8, 0x9, 0x9, 0xfffffff7, 0x0, 0x10000, 0x0, 0x1, 0x3, 0xef7, 0x8001, 0x3, 0x0, 0x9, 0x2, 0x4, 0x1, 0x4, 0x100, 0xe, 0x8000, 0x200, 0x401, 0x0, 0x8, 0x1, 0x3, 0x3, 0x1, 0x7, 0x0, 0x2, 0xe616, 0x40, 0x3c92, 0x6, 0x1, 0x8, 0x1, 0x6, 0x3, 0x8, 0x7c8a90b3, 0x1ff, 0x100, 0x622e, 0x4, 0xffff, 0xc0, 0x3ff, 0x9, 0x4, 0x1, 0x1ff, 0x8, 0x7, 0xa2, 0x7, 0x1ff, 0xa8, 0x6, 0x80000001, 0x0, 0x1a2a, 0x101, 0x81, 0x2, 0xfffffffe, 0x1, 0x10001, 0x9, 0x4, 0x8, 0x9f, 0x200, 0x3f, 0x0, 0x2, 0x0, 0x0, 0xffff, 0x984d, 0x800, 0x10001, 0x4, 0x86ca, 0x85000000, 0x3ff, 0x1, 0x1f, 0x80, 0x2, 0x3, 0x8, 0xffffffc0, 0xa6, 0x4, 0x1ff, 0x1, 0xfca, 0x8, 0x4a6, 0x3, 0x5, 0x2, 0x9, 0x72, 0xffff91c8, 0x7fffffff, 0x40, 0x2, 0x8f53, 0x9, 0x0, 0x8, 0x1, 0xff, 0x5, 0x40, 0xbb0, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfff, 0x7b4e, 0x26c, 0x9, 0x430, 0x200, 0x3000, 0x7fff, 0x9, 0x7, 0x0, 0x3, 0x8, 0x7fffffff, 0x8001, 0x8001, 0x2b7, 0x7fff, 0xfffffff9, 0xbd37, 0x7, 0x0, 0x0, 0x8001, 0x7f, 0x18, 0xbb, 0x3, 0x6, 0xf19, 0x18, 0x0, 0x3, 0x9, 0x0, 0x7, 0x6, 0xb1d9, 0xffff, 0x9, 0x6ffe, 0x9cd, 0xfffff120, 0x10000, 0x9, 0x5, 0x4, 0x1ff, 0x1, 0x63b4, 0x9, 0x651, 0x5, 0x9, 0x1fae, 0x8, 0x100, 0x80000000, 0x7, 0x2, 0x9, 0x3f, 0xffff643b, 0x0, 0x1, 0x5, 0x6ac5, 0xffffff35, 0x28, 0x101, 0x6, 0x6, 0x0, 0xcb, 0x10000, 0x5, 0x9c, 0x3f, 0x0, 0x6, 0x20, 0xffffffff, 0x8, 0x4c6d, 0x1c, 0xffffffff, 0x8001, 0x2, 0x9, 0x3, 0x8000, 0x7fffffff, 0x20, 0x400, 0x3, 0xffffffff, 0x3, 0x200, 0x2, 0xb3, 0x9, 0xc80, 0x7, 0x2, 0x2, 0x56, 0x0, 0x2, 0x9, 0x8, 0x20, 0x800, 0x4, 0x2, 0x21e8d94, 0x9, 0x0, 0x9, 0x7, 0x1, 0x80000000, 0x6, 0xfffffffc, 0x7fff, 0x4, 0x3c, 0x9, 0xffff, 0x4f05, 0x4, 0x0, 0x7ff, 0x317, 0xffffffff, 0x3, 0x0, 0x1, 0x9, 0x3ff, 0xed8, 0xcf, 0x0, 0x8, 0x1, 0xed, 0x6, 0x4, 0x4, 0x9, 0xd1c, 0x18, 0x7, 0x2, 0x2, 0x5c, 0x80000000, 0x7ff, 0x9f4, 0xff, 0x7, 0x2, 0x1ff, 0x7, 0x4, 0xffff, 0x8, 0x7ff, 0x1, 0xfffffff7, 0x400, 0x6, 0x9, 0xff, 0x80, 0x3, 0x66, 0xa615, 0x1, 0xffffffff, 0x9, 0x8, 0x1, 0x8a, 0x9, 0x6, 0x7, 0x81, 0x4e, 0x4, 0x8000, 0x1, 0x1, 0x6, 0x9, 0x80, 0x10001, 0x96, 0x0, 0x10000, 0x5df0, 0x80000000, 0xffff, 0x9, 0x81, 0x6a, 0x5, 0x0, 0x8, 0x1, 0x4, 0x6d, 0x7, 0x8, 0xecc2, 0x8001, 0x2, 0x7, 0xff, 0x8, 0x200, 0x15, 0x9, 0x10000, 0x7, 0x8, 0x8, 0x400, 0x80000001, 0x80000000, 0x2, 0x3, 0x6, 0x7, 0x3, 0x9, 0x9c, 0x3, 0x5, 0x6, 0x100, 0x9, 0x7, 0x1, 0x80000001, 0x6, 0x5, 0x632, 0x800, 0x8001, 0xfffffffa, 0x9, 0xfffff127, 0x800, 0x4, 0x0, 0x80000000, 0x7, 0x6, 0x100, 0x10000, 0xfffffff9, 0x101, 0x2085, 0xac, 0x3, 0x6, 0x10000, 0x6e, 0x8, 0x1, 0xfffffffc, 0x9, 0x8000, 0x2, 0x3, 0x4, 0x7, 0x5, 0x7, 0xac, 0x7fff, 0x0, 0x3f, 0x8, 0x2e7, 0x3, 0x2, 0xa34d33, 0x6, 0xe30b, 0x20, 0x9, 0xeeb5, 0x2, 0x10000, 0x6, 0x1ca, 0x2, 0x0, 0x80000001, 0x8, 0x20, 0x0, 0xffffffff, 0x9, 0xffffffff, 0x1, 0x4, 0x3ff, 0x80000000, 0x33, 0xfffffffe, 0x6, 0x1, 0x4, 0x0, 0x2, 0x1, 0x0, 0x8, 0xfff, 0xfff, 0x2f5b, 0x3, 0x9, 0x3f, 0x8, 0x7, 0x2, 0x404, 0x962, 0x8, 0x81, 0x1f, 0x4, 0x6, 0x80, 0x0, 0x0, 0xee8, 0x10000, 0x0, 0x0, 0x3f, 0xf89d, 0x2, 0x480, 0x0, 0x1000, 0x0, 0x84, 0x0, 0x8001, 0x7fffffff, 0x7fff, 0x4, 0xffffffff, 0x8, 0xbc, 0x8, 0x5, 0x10001, 0x50, 0x0, 0x0, 0x7fff, 0x80, 0x649, 0xfff, 0x0, 0x4, 0x10000, 0x80000000, 0x2c, 0x200, 0x9, 0x80000001, 0xaca4, 0x80f2, 0x5, 0x7, 0x4, 0x923, 0x2, 0x4, 0x8001, 0x4, 0xffffff8d, 0x7, 0x800, 0x20, 0x20, 0x7, 0x4, 0x81, 0x1, 0x484, 0x8, 0x0, 0x7, 0x9, 0x10001, 0xaacc, 0x0, 0x7ff, 0x3, 0xfebc, 0x4d, 0x9, 0x2d, 0x4e, 0x1, 0x4, 0x7, 0xffffffff, 0xfffffff9, 0x7, 0x3, 0x7fffffff, 0x7de, 0x80, 0xff, 0x101, 0x2, 0x7, 0xffffffff, 0x5, 0x9c4e, 0x8, 0x1499fa3f, 0x2, 0xdc31, 0x400, 0x86, 0xcc, 0x4, 0x6, 0x41d9810d, 0xfc1, 0x7, 0x0, 0x6, 0x8fba, 0x9, 0x1, 0x6, 0x3, 0x6, 0x401, 0x7, 0x5, 0x5, 0x34, 0x0, 0x6, 0xfff, 0x38d9, 0x8f8, 0x81, 0x0, 0xffffffd1, 0x7, 0x1, 0xc, 0x9, 0x8c, 0x7, 0x9, 0x1f, 0x9, 0x7, 0x463, 0x5, 0x2c, 0xdb, 0x6, 0x2, 0x17d0, 0xfffffff9, 0x1, 0x10000, 0x9, 0x3f, 0xc8a, 0x4, 0x6, 0x9, 0x0, 0x8, 0x0, 0x7ea, 0xfffffffb, 0x400, 0x7, 0x40, 0x40, 0xfffffffe, 0x401, 0x6, 0x9, 0x9, 0x7fffffff, 0x2, 0x3, 0x7, 0x4, 0x8, 0xfffffffb, 0x1, 0xdd95, 0x8, 0xaa40, 0x7f, 0xfffffff8, 0x3f, 0x9, 0x5, 0xfff, 0x8, 0x7fffffff, 0x6, 0x0, 0x9, 0x9, 0x40, 0x80000000, 0x600, 0x80000001, 0x9, 0x10, 0x1, 0x6, 0xffffffff, 0x58, 0x3ff, 0xfd, 0x8, 0xfffffff7, 0x7f, 0x8, 0x10001, 0x2, 0x2, 0x7f, 0x5, 0x9a, 0xfffff960, 0x3ff, 0x8, 0x6, 0x3, 0x2, 0x401, 0x5, 0x0, 0xffff, 0x5, 0x4, 0x8000, 0x8, 0x350, 0x2, 0x1f, 0x3, 0x8, 0x4, 0x7fffffff, 0xffffffff, 0x6, 0x98, 0x7fff, 0x1ff, 0x1e4, 0x3ff, 0x7e2, 0x756, 0x7, 0x7, 0x9, 0x3, 0x81, 0x2, 0x80000000, 0x800, 0x6, 0x9, 0x0, 0x1f, 0x3, 0xfa6, 0x80, 0x1, 0x9, 0x3, 0x200, 0x101, 0x3, 0x8001, 0x3643, 0x8, 0x7f, 0x8, 0xffff, 0x3, 0x0, 0x9, 0x7, 0x1167, 0x80000001, 0x9c6f, 0x46f, 0xddf, 0x0, 0x100, 0x7c, 0x6a4, 0x7fff, 0x4, 0x5, 0x6, 0x6, 0x0, 0x8, 0x4, 0x6, 0x4, 0x1, 0x4, 0xbc, 0xffff, 0x80000000, 0x80000000, 0x60, 0x4, 0x4d3a040b, 0x8, 0x9, 0x9, 0x5, 0x20, 0x1, 0xa7, 0x7f, 0x9, 0x6, 0x10001, 0xd273aca2, 0x6, 0x7, 0x101, 0x0, 0x8, 0xb5, 0x6, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x100, 0x0, 0x39c, 0x3, 0x63de5dc1, 0x1, 0x7, 0x989, 0x8001, 0x7fffffff, 0x5, 0x7, 0xe, 0x200, 0x1, 0x6b31, 0x1f85ba5b, 0x81, 0x94bf, 0x200, 0x0, 0x4, 0xf1, 0x9, 0x0, 0x8, 0x4, 0xff, 0x1, 0x7, 0x140000, 0x2, 0x80000001, 0x8b, 0x5, 0x7fffffff, 0x20, 0x5, 0x40, 0xfffffffe, 0x64, 0x4, 0x8, 0x1, 0x9, 0x8, 0x8, 0xffffffff, 0xfd, 0x3, 0x7f, 0x9, 0x2, 0x81, 0x9, 0x0, 0x81, 0x6, 0x40, 0x6, 0xb531, 0x3ff, 0x9, 0x0, 0x1, 0x4, 0x0, 0x1, 0x9e1a, 0x9, 0x452a, 0x1, 0x1, 0x400, 0x10000, 0x7, 0x80000001, 0x1ff, 0x9, 0x47e, 0x0, 0x7, 0x5, 0x5, 0xd61, 0x2, 0x1, 0xe234, 0x5, 0x80000001, 0x1, 0x2, 0x10000, 0x7, 0x1000, 0xaa, 0x5, 0x6, 0x401]}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) 07:14:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6f0a77bd) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x0, [0x4b564d01, 0x1003]}) 07:14:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x3, 0x404041) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000180)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r8, 0x110, 0x3) r9 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TCFLSH(r9, 0x540b, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r13 = epoll_create1(0x0) dup2(r12, r13) ioctl$KVM_S390_VCPU_FAULT(r12, 0x4008ae52, &(0x7f00000000c0)=0x1) r14 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000040)={{0x1, 0x0, @identifier="e57573a34f0d4bdb6b94910a00833e11"}}) 07:14:42 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0xffffffffffffffc9, 0x20, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) [ 701.763871][T11742] usb 2-1: new high-speed USB device number 32 using dummy_hcd 07:14:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 07:14:43 executing program 0: mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) readv(r1, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 702.002890][T11742] usb 2-1: Using ep0 maxpacket: 16 [ 702.124733][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 702.133353][T11742] usb 2-1: config 0 has no interface number 0 [ 702.139610][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 702.149067][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:14:43 executing program 0: mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1, 0x0) write(r0, &(0x7f0000000100)="711dc266f929807358a32e429f0e0f1ad400bdf376a69840e0a9ff7fffff069088c533e3642cf72a10a76c98b3cea041bd9565ac1bcefbe540cc853f", 0x3c) [ 702.275259][T11742] usb 2-1: config 0 descriptor?? 07:14:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501400, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000140)={r6}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0xffff, 0xe41, 0x7, 0xa887, 0x100, 0x7f, 0x1f, 0x8000, r6}, 0x20) 07:14:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) setfsgid(0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x0, [0x4b564d01]}) 07:14:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x200000) keyctl$setperm(0x3, r4, 0x0) keyctl$link(0x8, r4, 0x0) keyctl$read(0xb, r4, &(0x7f00000000c0)=""/81, 0x51) r5 = epoll_create1(0x0) r6 = dup2(r3, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000000000001f0001c000000000000000000000000000000000000000000000000002000000000000000025f44ab400000000000000"]) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r6, 0x40045731, &(0x7f0000000080)=0xff) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r8 = epoll_create1(0x0) r9 = dup2(r7, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:43 executing program 0: [ 704.712284][T11742] smscufx: Failed to write register index 0x0000700c with value 0x430535d8 [ 704.721033][T11742] smscufx: ufx_reg_clear_and_set_bits error writing 0x700c [ 704.721049][T11742] smscufx: error clearing output gate in 0x700C [ 704.728581][T11742] smscufx: error -71 configuring system clock [ 704.735786][T11742] smscufx: probe of 2-1:0.122 failed with error -71 [ 704.793087][T11742] usb 2-1: USB disconnect, device number 32 07:14:46 executing program 0: 07:14:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400202, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000040)={0x800100000000000}) r7 = epoll_create1(0x80000) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000000000001f0001c00000000000000000000000000000000000000000000000000009000000000000000000000000000000000000580257167f2a3c9d331c2bc3e5aa8dcbf4c74562120cd845eb7af9a1047fb7bcfb0f0c255f1879bf51f8c365fe9fbd3e8126a353e9a0a5a234d061ce510766a44b9141b93ad05da4e88f00"/143]) ioctl$TIOCNXCL(r8, 0x540d) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x3) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) r17 = epoll_create1(0x0) dup2(r16, r17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000001c0)=[r17, r0, r18], 0x3) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$PIO_UNIMAPCLR(r13, 0x4b68, &(0x7f00000000c0)={0x81, 0x401, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000080)) close(r0) 07:14:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x1c4, &(0x7f00000000c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1, 0x0, 0xdeb451036f700bdb}}], 0x1cb, 0x8000) 07:14:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x101, 0x0, 0x1, 0x6b44}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)={0x8000, r5, 0x10000, 0x8}) 07:14:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = getpid() tkill(r1, 0x1000000000013) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000100)='lo\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400200) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1f, 0x7, 0x8, 0x40, 0x0, 0x6, 0x8008, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, @perf_bp={&(0x7f0000000040), 0xdbbec6a11e53f0a6}, 0x100, 0x9, 0xffffff64, 0x4, 0x1000, 0x5, 0x5}, r2, 0xb, r3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:46 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280200, 0x0) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f0000001780)={{0x3, 0x3, 0x3, 0xa6d, 0x4318}, 0x11b, [0xfffffffd, 0x4, 0xfc, 0x0, 0x9, 0x10000, 0x1, 0x8, 0x2, 0x2, 0x1, 0x5, 0x3000000, 0x6, 0x401, 0x6, 0x2, 0xffffffff, 0x1000, 0xabf, 0x200, 0x400, 0x80, 0xfffff000, 0x2bb, 0x2, 0x6, 0x4, 0x3, 0x6, 0xffffffff, 0x2, 0x2, 0x1, 0x80000000, 0x7fffffff, 0x2, 0x0, 0xd1, 0xffffffd3, 0x9, 0xbc00000, 0x9, 0x1, 0x3, 0x8, 0x46b, 0x8, 0x1, 0x7fff, 0xff, 0x8, 0x100000, 0x2, 0x4, 0x3, 0x1, 0x3, 0x5, 0x5, 0x1, 0x6, 0x8001, 0x1, 0xd52a, 0x9, 0x86a, 0xfffffff8, 0x0, 0x5, 0x7be, 0x0, 0x5, 0x7, 0x20, 0x8, 0x2, 0x0, 0x38d8, 0x2f2, 0x5, 0x10001, 0x8, 0x1e, 0xfffffff7, 0x80, 0x4000000, 0x1, 0x5, 0x2, 0x4, 0x5, 0x2, 0xe418, 0x9, 0x2, 0x7, 0x9, 0x0, 0x5, 0x3, 0x7fffffff, 0x4, 0x3ff, 0x3ff, 0x40, 0x8, 0x9, 0x7ff, 0x4, 0x9, 0x5, 0x20, 0x6a, 0x7, 0x8, 0x10001, 0x7, 0x910, 0x3f, 0x201, 0x7, 0x59e, 0x7fffffff, 0x9, 0x3ff, 0x9b, 0x8001, 0x7, 0x7, 0x9, 0x1000, 0x0, 0x2, 0x1, 0x4, 0x8001, 0x7, 0x1, 0x6, 0x3d, 0x8, 0x9, 0x9, 0xfffffff7, 0x0, 0x10000, 0x0, 0x1, 0x3, 0xef7, 0x8001, 0x3, 0x0, 0x9, 0x2, 0x4, 0x1, 0x4, 0x100, 0xe, 0x8000, 0x200, 0x401, 0x0, 0x8, 0x1, 0x3, 0x3, 0x1, 0x7, 0x0, 0x2, 0xe616, 0x40, 0x3c92, 0x6, 0x1, 0x8, 0x1, 0x6, 0x3, 0x8, 0x7c8a90b3, 0x1ff, 0x100, 0x622e, 0x4, 0xffff, 0xc0, 0x3ff, 0x9, 0x4, 0x1, 0x1ff, 0x8, 0x7, 0xa2, 0x7, 0x1ff, 0xa8, 0x6, 0x80000001, 0x0, 0x1a2a, 0x101, 0x81, 0x2, 0xfffffffe, 0x1, 0x10001, 0x9, 0x4, 0x8, 0x9f, 0x200, 0x3f, 0x0, 0x2, 0x0, 0x0, 0xffff, 0x984d, 0x800, 0x10001, 0x4, 0x86ca, 0x85000000, 0x3ff, 0x1, 0x1f, 0x80, 0x2, 0x3, 0x8, 0xffffffc0, 0xa6, 0x4, 0x1ff, 0x1, 0xfca, 0x8, 0x4a6, 0x3, 0x5, 0x2, 0x9, 0x72, 0xffff91c8, 0x7fffffff, 0x40, 0x2, 0x8f53, 0x9, 0x0, 0x8, 0x1, 0xff, 0x5, 0x40, 0xbb0, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfff, 0x7b4e, 0x26c, 0x9, 0x430, 0x200, 0x3000, 0x7fff, 0x9, 0x7, 0x0, 0x3, 0x8, 0x7fffffff, 0x8001, 0x8001, 0x2b7, 0x7fff, 0xfffffff9, 0xbd37, 0x7, 0x0, 0x0, 0x8001, 0x7f, 0x18, 0xbb, 0x3, 0x6, 0xf19, 0x18, 0x0, 0x3, 0x9, 0x0, 0x7, 0x6, 0xb1d9, 0xffff, 0x9, 0x6ffe, 0x9cd, 0xfffff120, 0x10000, 0x9, 0x5, 0x4, 0x1ff, 0x1, 0x63b4, 0x9, 0x651, 0x5, 0x9, 0x1fae, 0x8, 0x100, 0x80000000, 0x7, 0x2, 0x9, 0x3f, 0xffff643b, 0x0, 0x1, 0x5, 0x6ac5, 0xffffff35, 0x28, 0x101, 0x6, 0x6, 0x0, 0xcb, 0x10000, 0x5, 0x9c, 0x3f, 0x0, 0x6, 0x20, 0xffffffff, 0x8, 0x4c6d, 0x1c, 0xffffffff, 0x8001, 0x2, 0x9, 0x3, 0x8000, 0x7fffffff, 0x20, 0x400, 0x3, 0xffffffff, 0x3, 0x200, 0x2, 0xb3, 0x9, 0xc80, 0x7, 0x2, 0x2, 0x56, 0x0, 0x2, 0x9, 0x8, 0x20, 0x800, 0x4, 0x2, 0x21e8d94, 0x9, 0x0, 0x9, 0x7, 0x1, 0x80000000, 0x6, 0xfffffffc, 0x7fff, 0x4, 0x3c, 0x9, 0xffff, 0x4f05, 0x4, 0x0, 0x7ff, 0x317, 0xffffffff, 0x3, 0x0, 0x1, 0x9, 0x3ff, 0xed8, 0xcf, 0x0, 0x8, 0x1, 0xed, 0x6, 0x4, 0x4, 0x9, 0xd1c, 0x18, 0x7, 0x2, 0x2, 0x5c, 0x80000000, 0x7ff, 0x9f4, 0xff, 0x7, 0x2, 0x1ff, 0x7, 0x4, 0xffff, 0x8, 0x7ff, 0x1, 0xfffffff7, 0x400, 0x6, 0x9, 0xff, 0x80, 0x3, 0x66, 0xa615, 0x1, 0xffffffff, 0x9, 0x8, 0x1, 0x8a, 0x9, 0x6, 0x7, 0x81, 0x4e, 0x4, 0x8000, 0x1, 0x1, 0x6, 0x9, 0x80, 0x10001, 0x96, 0x0, 0x10000, 0x5df0, 0x80000000, 0xffff, 0x9, 0x81, 0x6a, 0x5, 0x0, 0x8, 0x1, 0x4, 0x6d, 0x7, 0x8, 0xecc2, 0x8001, 0x2, 0x7, 0xff, 0x8, 0x200, 0x15, 0x9, 0x10000, 0x7, 0x8, 0x8, 0x400, 0x80000001, 0x80000000, 0x2, 0x3, 0x6, 0x7, 0x3, 0x9, 0x9c, 0x3, 0x5, 0x6, 0x100, 0x9, 0x7, 0x1, 0x80000001, 0x6, 0x5, 0x632, 0x800, 0x8001, 0xfffffffa, 0x9, 0xfffff127, 0x800, 0x4, 0x0, 0x80000000, 0x7, 0x6, 0x100, 0x10000, 0xfffffff9, 0x101, 0x2085, 0xac, 0x3, 0x6, 0x10000, 0x6e, 0x8, 0x1, 0xfffffffc, 0x9, 0x8000, 0x2, 0x3, 0x4, 0x7, 0x5, 0x7, 0xac, 0x7fff, 0x0, 0x3f, 0x8, 0x2e7, 0x3, 0x2, 0xa34d33, 0x6, 0xe30b, 0x20, 0x9, 0xeeb5, 0x2, 0x10000, 0x6, 0x1ca, 0x2, 0x0, 0x80000001, 0x8, 0x20, 0x0, 0xffffffff, 0x9, 0xffffffff, 0x1, 0x4, 0x3ff, 0x80000000, 0x33, 0xfffffffe, 0x6, 0x1, 0x4, 0x0, 0x2, 0x1, 0x0, 0x8, 0xfff, 0xfff, 0x2f5b, 0x3, 0x9, 0x3f, 0x8, 0x7, 0x2, 0x404, 0x962, 0x8, 0x81, 0x1f, 0x4, 0x6, 0x80, 0x0, 0x0, 0xee8, 0x10000, 0x0, 0x0, 0x3f, 0xf89d, 0x2, 0x480, 0x0, 0x1000, 0x0, 0x84, 0x0, 0x8001, 0x7fffffff, 0x7fff, 0x4, 0xffffffff, 0x8, 0xbc, 0x8, 0x5, 0x10001, 0x50, 0x0, 0x0, 0x7fff, 0x80, 0x649, 0xfff, 0x0, 0x4, 0x10000, 0x80000000, 0x2c, 0x200, 0x9, 0x80000001, 0xaca4, 0x80f2, 0x5, 0x7, 0x4, 0x923, 0x2, 0x4, 0x8001, 0x4, 0xffffff8d, 0x7, 0x800, 0x20, 0x20, 0x7, 0x4, 0x81, 0x1, 0x484, 0x8, 0x0, 0x7, 0x9, 0x10001, 0xaacc, 0x0, 0x7ff, 0x3, 0xfebc, 0x4d, 0x9, 0x2d, 0x4e, 0x1, 0x4, 0x7, 0xffffffff, 0xfffffff9, 0x7, 0x3, 0x7fffffff, 0x7de, 0x80, 0xff, 0x101, 0x2, 0x7, 0xffffffff, 0x5, 0x9c4e, 0x8, 0x1499fa3f, 0x2, 0xdc31, 0x400, 0x86, 0xcc, 0x4, 0x6, 0x41d9810d, 0xfc1, 0x7, 0x0, 0x6, 0x8fba, 0x9, 0x1, 0x6, 0x3, 0x6, 0x401, 0x7, 0x5, 0x5, 0x34, 0x0, 0x6, 0xfff, 0x38d9, 0x8f8, 0x81, 0x0, 0xffffffd1, 0x7, 0x1, 0xc, 0x9, 0x8c, 0x7, 0x9, 0x1f, 0x9, 0x7, 0x463, 0x5, 0x2c, 0xdb, 0x6, 0x2, 0x17d0, 0xfffffff9, 0x1, 0x10000, 0x9, 0x3f, 0xc8a, 0x4, 0x6, 0x9, 0x0, 0x8, 0x0, 0x7ea, 0xfffffffb, 0x400, 0x7, 0x40, 0x40, 0xfffffffe, 0x401, 0x6, 0x9, 0x9, 0x7fffffff, 0x2, 0x3, 0x7, 0x4, 0x8, 0xfffffffb, 0x1, 0xdd95, 0x8, 0xaa40, 0x7f, 0xfffffff8, 0x3f, 0x9, 0x5, 0xfff, 0x8, 0x7fffffff, 0x6, 0x0, 0x9, 0x9, 0x40, 0x80000000, 0x600, 0x80000001, 0x9, 0x10, 0x1, 0x6, 0xffffffff, 0x58, 0x3ff, 0xfd, 0x8, 0xfffffff7, 0x7f, 0x8, 0x10001, 0x2, 0x2, 0x7f, 0x5, 0x9a, 0xfffff960, 0x3ff, 0x8, 0x6, 0x3, 0x2, 0x401, 0x5, 0x0, 0xffff, 0x5, 0x4, 0x8000, 0x8, 0x350, 0x2, 0x1f, 0x3, 0x8, 0x4, 0x7fffffff, 0xffffffff, 0x6, 0x98, 0x7fff, 0x1ff, 0x1e4, 0x3ff, 0x7e2, 0x756, 0x7, 0x7, 0x9, 0x3, 0x81, 0x2, 0x80000000, 0x800, 0x6, 0x9, 0x0, 0x1f, 0x3, 0xfa6, 0x80, 0x1, 0x9, 0x3, 0x200, 0x101, 0x3, 0x8001, 0x3643, 0x8, 0x7f, 0x8, 0xffff, 0x3, 0x0, 0x9, 0x7, 0x1167, 0x80000001, 0x9c6f, 0x46f, 0xddf, 0x0, 0x100, 0x7c, 0x6a4, 0x7fff, 0x4, 0x5, 0x6, 0x6, 0x0, 0x8, 0x4, 0x6, 0x4, 0x1, 0x4, 0xbc, 0xffff, 0x80000000, 0x80000000, 0x60, 0x4, 0x4d3a040b, 0x8, 0x9, 0x9, 0x5, 0x20, 0x1, 0xa7, 0x7f, 0x9, 0x6, 0x10001, 0xd273aca2, 0x6, 0x7, 0x101, 0x0, 0x8, 0xb5, 0x6, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x100, 0x0, 0x39c, 0x3, 0x63de5dc1, 0x1, 0x7, 0x989, 0x8001, 0x7fffffff, 0x5, 0x7, 0xe, 0x200, 0x1, 0x6b31, 0x1f85ba5b, 0x81, 0x94bf, 0x200, 0x0, 0x4, 0xf1, 0x9, 0x0, 0x8, 0x4, 0xff, 0x1, 0x7, 0x140000, 0x2, 0x80000001, 0x8b, 0x5, 0x7fffffff, 0x20, 0x5, 0x40, 0xfffffffe, 0x64, 0x4, 0x8, 0x1, 0x9, 0x8, 0x8, 0xffffffff, 0xfd, 0x3, 0x7f, 0x9, 0x2, 0x81, 0x9, 0x0, 0x81, 0x6, 0x40, 0x6, 0xb531, 0x3ff, 0x9, 0x0, 0x1, 0x4, 0x0, 0x1, 0x9e1a, 0x9, 0x452a, 0x1, 0x1, 0x400, 0x10000, 0x7, 0x80000001, 0x1ff, 0x9, 0x47e, 0x0, 0x7, 0x5, 0x5, 0xd61, 0x2, 0x1, 0xe234, 0x5, 0x80000001, 0x1, 0x2, 0x10000, 0x7, 0x1000, 0xaa, 0x5, 0x6, 0x401]}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:14:46 executing program 0: 07:14:46 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$unix(0x1, 0x0, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc9000000000000000000000000000000000000000000000006000000000000c5d5e94aff6c65e60000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406ef61f42389b26da8aacc98be2726ce33e1dc6e8232a9c5d088893fb3f1ed052220"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400), 0x0, 0x100) 07:14:46 executing program 0: [ 705.612427][ T3363] usb 2-1: new high-speed USB device number 33 using dummy_hcd 07:14:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406ef61f42389b26da8aacc98be2726ce33e1dc6e8232a9c5d088893fb3f1ed052220"]) r4 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e23}}) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:46 executing program 0: 07:14:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r6 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r4, 0x1, 0x44, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) [ 705.852059][ T3363] usb 2-1: Using ep0 maxpacket: 16 07:14:46 executing program 0: [ 705.974248][ T3363] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 705.983046][ T3363] usb 2-1: config 0 has no interface number 0 [ 705.990044][ T3363] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 705.999546][ T3363] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 706.039582][ T3363] usb 2-1: config 0 descriptor?? 07:14:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) 07:14:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r5 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7fffffff, 0xcc0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={r8, 0x4}, &(0x7f0000000300)=0x8) r9 = epoll_create1(0x0) r10 = dup2(r7, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r11 = socket$packet(0x11, 0x3, 0x300) fcntl$setstatus(r11, 0x4, 0x2000) syz_emit_ethernet(0x66, &(0x7f0000001380)={@link_local, @dev, [{[{}]}], {@ipv6={0x86dd, {0x0, 0x6, "ee501a", 0x28, 0x0, 0x0, @ipv4={[], [], @multicast1}, @loopback, {[], @tipc=@name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r6, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000040)={{0x2, @addr=0x7}, "af43fccc27257176a48af22aee54cdd032dab73aac08054e9766fa72a2fa54a4", 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) connect$vsock_dgram(r8, &(0x7f0000000140)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) close(r0) [ 708.222493][ T3363] smscufx: Failed to read register index 0x0000700c [ 708.229252][ T3363] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 708.229262][ T3363] smscufx: error clearing output gate in 0x700C [ 708.236598][ T3363] smscufx: error -71 configuring system clock [ 708.244429][ T3363] smscufx: probe of 2-1:0.122 failed with error -71 [ 708.262831][ T3363] usb 2-1: USB disconnect, device number 33 07:14:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}]}}], 0x1cb, 0x0) 07:14:49 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280200, 0x0) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f0000001780)={{0x3, 0x3, 0x3, 0xa6d, 0x4318}, 0x11b, [0xfffffffd, 0x4, 0xfc, 0x0, 0x9, 0x10000, 0x1, 0x8, 0x2, 0x2, 0x1, 0x5, 0x3000000, 0x6, 0x401, 0x6, 0x2, 0xffffffff, 0x1000, 0xabf, 0x200, 0x400, 0x80, 0xfffff000, 0x2bb, 0x2, 0x6, 0x4, 0x3, 0x6, 0xffffffff, 0x2, 0x2, 0x1, 0x80000000, 0x7fffffff, 0x2, 0x0, 0xd1, 0xffffffd3, 0x9, 0xbc00000, 0x9, 0x1, 0x3, 0x8, 0x46b, 0x8, 0x1, 0x7fff, 0xff, 0x8, 0x100000, 0x2, 0x4, 0x3, 0x1, 0x3, 0x5, 0x5, 0x1, 0x6, 0x8001, 0x1, 0xd52a, 0x9, 0x86a, 0xfffffff8, 0x0, 0x5, 0x7be, 0x0, 0x5, 0x7, 0x20, 0x8, 0x2, 0x0, 0x38d8, 0x2f2, 0x5, 0x10001, 0x8, 0x1e, 0xfffffff7, 0x80, 0x4000000, 0x1, 0x5, 0x2, 0x4, 0x5, 0x2, 0xe418, 0x9, 0x2, 0x7, 0x9, 0x0, 0x5, 0x3, 0x7fffffff, 0x4, 0x3ff, 0x3ff, 0x40, 0x8, 0x9, 0x7ff, 0x4, 0x9, 0x5, 0x20, 0x6a, 0x7, 0x8, 0x10001, 0x7, 0x910, 0x3f, 0x201, 0x7, 0x59e, 0x7fffffff, 0x9, 0x3ff, 0x9b, 0x8001, 0x7, 0x7, 0x9, 0x1000, 0x0, 0x2, 0x1, 0x4, 0x8001, 0x7, 0x1, 0x6, 0x3d, 0x8, 0x9, 0x9, 0xfffffff7, 0x0, 0x10000, 0x0, 0x1, 0x3, 0xef7, 0x8001, 0x3, 0x0, 0x9, 0x2, 0x4, 0x1, 0x4, 0x100, 0xe, 0x8000, 0x200, 0x401, 0x0, 0x8, 0x1, 0x3, 0x3, 0x1, 0x7, 0x0, 0x2, 0xe616, 0x40, 0x3c92, 0x6, 0x1, 0x8, 0x1, 0x6, 0x3, 0x8, 0x7c8a90b3, 0x1ff, 0x100, 0x622e, 0x4, 0xffff, 0xc0, 0x3ff, 0x9, 0x4, 0x1, 0x1ff, 0x8, 0x7, 0xa2, 0x7, 0x1ff, 0xa8, 0x6, 0x80000001, 0x0, 0x1a2a, 0x101, 0x81, 0x2, 0xfffffffe, 0x1, 0x10001, 0x9, 0x4, 0x8, 0x9f, 0x200, 0x3f, 0x0, 0x2, 0x0, 0x0, 0xffff, 0x984d, 0x800, 0x10001, 0x4, 0x86ca, 0x85000000, 0x3ff, 0x1, 0x1f, 0x80, 0x2, 0x3, 0x8, 0xffffffc0, 0xa6, 0x4, 0x1ff, 0x1, 0xfca, 0x8, 0x4a6, 0x3, 0x5, 0x2, 0x9, 0x72, 0xffff91c8, 0x7fffffff, 0x40, 0x2, 0x8f53, 0x9, 0x0, 0x8, 0x1, 0xff, 0x5, 0x40, 0xbb0, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfff, 0x7b4e, 0x26c, 0x9, 0x430, 0x200, 0x3000, 0x7fff, 0x9, 0x7, 0x0, 0x3, 0x8, 0x7fffffff, 0x8001, 0x8001, 0x2b7, 0x7fff, 0xfffffff9, 0xbd37, 0x7, 0x0, 0x0, 0x8001, 0x7f, 0x18, 0xbb, 0x3, 0x6, 0xf19, 0x18, 0x0, 0x3, 0x9, 0x0, 0x7, 0x6, 0xb1d9, 0xffff, 0x9, 0x6ffe, 0x9cd, 0xfffff120, 0x10000, 0x9, 0x5, 0x4, 0x1ff, 0x1, 0x63b4, 0x9, 0x651, 0x5, 0x9, 0x1fae, 0x8, 0x100, 0x80000000, 0x7, 0x2, 0x9, 0x3f, 0xffff643b, 0x0, 0x1, 0x5, 0x6ac5, 0xffffff35, 0x28, 0x101, 0x6, 0x6, 0x0, 0xcb, 0x10000, 0x5, 0x9c, 0x3f, 0x0, 0x6, 0x20, 0xffffffff, 0x8, 0x4c6d, 0x1c, 0xffffffff, 0x8001, 0x2, 0x9, 0x3, 0x8000, 0x7fffffff, 0x20, 0x400, 0x3, 0xffffffff, 0x3, 0x200, 0x2, 0xb3, 0x9, 0xc80, 0x7, 0x2, 0x2, 0x56, 0x0, 0x2, 0x9, 0x8, 0x20, 0x800, 0x4, 0x2, 0x21e8d94, 0x9, 0x0, 0x9, 0x7, 0x1, 0x80000000, 0x6, 0xfffffffc, 0x7fff, 0x4, 0x3c, 0x9, 0xffff, 0x4f05, 0x4, 0x0, 0x7ff, 0x317, 0xffffffff, 0x3, 0x0, 0x1, 0x9, 0x3ff, 0xed8, 0xcf, 0x0, 0x8, 0x1, 0xed, 0x6, 0x4, 0x4, 0x9, 0xd1c, 0x18, 0x7, 0x2, 0x2, 0x5c, 0x80000000, 0x7ff, 0x9f4, 0xff, 0x7, 0x2, 0x1ff, 0x7, 0x4, 0xffff, 0x8, 0x7ff, 0x1, 0xfffffff7, 0x400, 0x6, 0x9, 0xff, 0x80, 0x3, 0x66, 0xa615, 0x1, 0xffffffff, 0x9, 0x8, 0x1, 0x8a, 0x9, 0x6, 0x7, 0x81, 0x4e, 0x4, 0x8000, 0x1, 0x1, 0x6, 0x9, 0x80, 0x10001, 0x96, 0x0, 0x10000, 0x5df0, 0x80000000, 0xffff, 0x9, 0x81, 0x6a, 0x5, 0x0, 0x8, 0x1, 0x4, 0x6d, 0x7, 0x8, 0xecc2, 0x8001, 0x2, 0x7, 0xff, 0x8, 0x200, 0x15, 0x9, 0x10000, 0x7, 0x8, 0x8, 0x400, 0x80000001, 0x80000000, 0x2, 0x3, 0x6, 0x7, 0x3, 0x9, 0x9c, 0x3, 0x5, 0x6, 0x100, 0x9, 0x7, 0x1, 0x80000001, 0x6, 0x5, 0x632, 0x800, 0x8001, 0xfffffffa, 0x9, 0xfffff127, 0x800, 0x4, 0x0, 0x80000000, 0x7, 0x6, 0x100, 0x10000, 0xfffffff9, 0x101, 0x2085, 0xac, 0x3, 0x6, 0x10000, 0x6e, 0x8, 0x1, 0xfffffffc, 0x9, 0x8000, 0x2, 0x3, 0x4, 0x7, 0x5, 0x7, 0xac, 0x7fff, 0x0, 0x3f, 0x8, 0x2e7, 0x3, 0x2, 0xa34d33, 0x6, 0xe30b, 0x20, 0x9, 0xeeb5, 0x2, 0x10000, 0x6, 0x1ca, 0x2, 0x0, 0x80000001, 0x8, 0x20, 0x0, 0xffffffff, 0x9, 0xffffffff, 0x1, 0x4, 0x3ff, 0x80000000, 0x33, 0xfffffffe, 0x6, 0x1, 0x4, 0x0, 0x2, 0x1, 0x0, 0x8, 0xfff, 0xfff, 0x2f5b, 0x3, 0x9, 0x3f, 0x8, 0x7, 0x2, 0x404, 0x962, 0x8, 0x81, 0x1f, 0x4, 0x6, 0x80, 0x0, 0x0, 0xee8, 0x10000, 0x0, 0x0, 0x3f, 0xf89d, 0x2, 0x480, 0x0, 0x1000, 0x0, 0x84, 0x0, 0x8001, 0x7fffffff, 0x7fff, 0x4, 0xffffffff, 0x8, 0xbc, 0x8, 0x5, 0x10001, 0x50, 0x0, 0x0, 0x7fff, 0x80, 0x649, 0xfff, 0x0, 0x4, 0x10000, 0x80000000, 0x2c, 0x200, 0x9, 0x80000001, 0xaca4, 0x80f2, 0x5, 0x7, 0x4, 0x923, 0x2, 0x4, 0x8001, 0x4, 0xffffff8d, 0x7, 0x800, 0x20, 0x20, 0x7, 0x4, 0x81, 0x1, 0x484, 0x8, 0x0, 0x7, 0x9, 0x10001, 0xaacc, 0x0, 0x7ff, 0x3, 0xfebc, 0x4d, 0x9, 0x2d, 0x4e, 0x1, 0x4, 0x7, 0xffffffff, 0xfffffff9, 0x7, 0x3, 0x7fffffff, 0x7de, 0x80, 0xff, 0x101, 0x2, 0x7, 0xffffffff, 0x5, 0x9c4e, 0x8, 0x1499fa3f, 0x2, 0xdc31, 0x400, 0x86, 0xcc, 0x4, 0x6, 0x41d9810d, 0xfc1, 0x7, 0x0, 0x6, 0x8fba, 0x9, 0x1, 0x6, 0x3, 0x6, 0x401, 0x7, 0x5, 0x5, 0x34, 0x0, 0x6, 0xfff, 0x38d9, 0x8f8, 0x81, 0x0, 0xffffffd1, 0x7, 0x1, 0xc, 0x9, 0x8c, 0x7, 0x9, 0x1f, 0x9, 0x7, 0x463, 0x5, 0x2c, 0xdb, 0x6, 0x2, 0x17d0, 0xfffffff9, 0x1, 0x10000, 0x9, 0x3f, 0xc8a, 0x4, 0x6, 0x9, 0x0, 0x8, 0x0, 0x7ea, 0xfffffffb, 0x400, 0x7, 0x40, 0x40, 0xfffffffe, 0x401, 0x6, 0x9, 0x9, 0x7fffffff, 0x2, 0x3, 0x7, 0x4, 0x8, 0xfffffffb, 0x1, 0xdd95, 0x8, 0xaa40, 0x7f, 0xfffffff8, 0x3f, 0x9, 0x5, 0xfff, 0x8, 0x7fffffff, 0x6, 0x0, 0x9, 0x9, 0x40, 0x80000000, 0x600, 0x80000001, 0x9, 0x10, 0x1, 0x6, 0xffffffff, 0x58, 0x3ff, 0xfd, 0x8, 0xfffffff7, 0x7f, 0x8, 0x10001, 0x2, 0x2, 0x7f, 0x5, 0x9a, 0xfffff960, 0x3ff, 0x8, 0x6, 0x3, 0x2, 0x401, 0x5, 0x0, 0xffff, 0x5, 0x4, 0x8000, 0x8, 0x350, 0x2, 0x1f, 0x3, 0x8, 0x4, 0x7fffffff, 0xffffffff, 0x6, 0x98, 0x7fff, 0x1ff, 0x1e4, 0x3ff, 0x7e2, 0x756, 0x7, 0x7, 0x9, 0x3, 0x81, 0x2, 0x80000000, 0x800, 0x6, 0x9, 0x0, 0x1f, 0x3, 0xfa6, 0x80, 0x1, 0x9, 0x3, 0x200, 0x101, 0x3, 0x8001, 0x3643, 0x8, 0x7f, 0x8, 0xffff, 0x3, 0x0, 0x9, 0x7, 0x1167, 0x80000001, 0x9c6f, 0x46f, 0xddf, 0x0, 0x100, 0x7c, 0x6a4, 0x7fff, 0x4, 0x5, 0x6, 0x6, 0x0, 0x8, 0x4, 0x6, 0x4, 0x1, 0x4, 0xbc, 0xffff, 0x80000000, 0x80000000, 0x60, 0x4, 0x4d3a040b, 0x8, 0x9, 0x9, 0x5, 0x20, 0x1, 0xa7, 0x7f, 0x9, 0x6, 0x10001, 0xd273aca2, 0x6, 0x7, 0x101, 0x0, 0x8, 0xb5, 0x6, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x100, 0x0, 0x39c, 0x3, 0x63de5dc1, 0x1, 0x7, 0x989, 0x8001, 0x7fffffff, 0x5, 0x7, 0xe, 0x200, 0x1, 0x6b31, 0x1f85ba5b, 0x81, 0x94bf, 0x200, 0x0, 0x4, 0xf1, 0x9, 0x0, 0x8, 0x4, 0xff, 0x1, 0x7, 0x140000, 0x2, 0x80000001, 0x8b, 0x5, 0x7fffffff, 0x20, 0x5, 0x40, 0xfffffffe, 0x64, 0x4, 0x8, 0x1, 0x9, 0x8, 0x8, 0xffffffff, 0xfd, 0x3, 0x7f, 0x9, 0x2, 0x81, 0x9, 0x0, 0x81, 0x6, 0x40, 0x6, 0xb531, 0x3ff, 0x9, 0x0, 0x1, 0x4, 0x0, 0x1, 0x9e1a, 0x9, 0x452a, 0x1, 0x1, 0x400, 0x10000, 0x7, 0x80000001, 0x1ff, 0x9, 0x47e, 0x0, 0x7, 0x5, 0x5, 0xd61, 0x2, 0x1, 0xe234, 0x5, 0x80000001, 0x1, 0x2, 0x10000, 0x7, 0x1000, 0xaa, 0x5, 0x6, 0x401]}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:14:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000100)=""/144) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffff7, 0x462020) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {0x0, 0xf0ffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 07:14:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$TIOCSIG(r4, 0x40045436, 0x1a) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETLINK(r5, 0x400454cd, 0x339) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$inet_sctp6_SCTP_INITMSG(r13, 0x84, 0x2, &(0x7f0000000040)={0x8000, 0x8, 0x4, 0x40}, 0x8) close(r5) 07:14:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0xe, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) epoll_create1(0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = epoll_create1(0x0) r11 = dup2(r9, r10) ioctl$KVM_SET_CPUID(r11, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) r15 = epoll_create1(0x0) r16 = dup2(r14, r15) ioctl$KVM_SET_CPUID(r16, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r17 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) dup2(r17, r16) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = socket$alg(0x26, 0x5, 0x0) fstat(r19, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = socket$alg(0x26, 0x5, 0x0) fstat(r21, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0xffffffffffffffff, r20, r22) r23 = socket$alg(0x26, 0x5, 0x0) fstat(r23, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket$alg(0x26, 0x5, 0x0) fstat(r25, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0xffffffffffffffff, r24, r26) r27 = getegid() r28 = getegid() fsetxattr$system_posix_acl(r6, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010001000000000002000200", @ANYRES32=r18, @ANYBLOB="040002000000000008000200", @ANYRES32=r20, @ANYBLOB="08000200", @ANYRES32=r24, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r27, @ANYBLOB="08000500", @ANYRES32=r28, @ANYBLOB="100000040000000020000400006d87d512958cfb7155a000"], 0x4c, 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:49 executing program 5: r0 = getpid() tkill(r0, 0x1000000000013) r1 = syz_open_procfs(r0, &(0x7f0000000100)='attr/exec\x00') ioctl$TCGETS(r1, 0x5401, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x5, 0x5, 0x3f, 0x4, 0x8, 0x8f, 0xff, 0x8, 0xf10, 0x400, 0x9, 0xffffffff}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000080)=0x9, 0x4) sendmmsg(r2, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 709.122361][ T3363] usb 2-1: new high-speed USB device number 34 using dummy_hcd 07:14:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$inet_sctp6_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000040), 0x4) 07:14:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3798, 0x0, @perf_config_ext, 0x402}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc04c561a, &(0x7f0000000240)={0x2, 0x0, 0x0, [0x7000000], 0x0}) [ 709.382648][ T3363] usb 2-1: Using ep0 maxpacket: 16 07:14:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) [ 709.502484][ T3363] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 709.511102][ T3363] usb 2-1: config 0 has no interface number 0 [ 709.517478][ T3363] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 709.528920][ T3363] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 709.629735][ T3363] usb 2-1: config 0 descriptor?? [ 711.842461][ T3363] smscufx: Failed to read register index 0x0000700c [ 711.849280][ T3363] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 711.849289][ T3363] smscufx: error clearing output gate in 0x700C [ 711.856606][ T3363] smscufx: error -71 configuring system clock [ 711.863551][ T3363] smscufx: probe of 2-1:0.122 failed with error -71 [ 711.882984][ T3363] usb 2-1: USB disconnect, device number 34 07:14:53 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280200, 0x0) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f0000001780)={{0x3, 0x3, 0x3, 0xa6d, 0x4318}, 0x11b, [0xfffffffd, 0x4, 0xfc, 0x0, 0x9, 0x10000, 0x1, 0x8, 0x2, 0x2, 0x1, 0x5, 0x3000000, 0x6, 0x401, 0x6, 0x2, 0xffffffff, 0x1000, 0xabf, 0x200, 0x400, 0x80, 0xfffff000, 0x2bb, 0x2, 0x6, 0x4, 0x3, 0x6, 0xffffffff, 0x2, 0x2, 0x1, 0x80000000, 0x7fffffff, 0x2, 0x0, 0xd1, 0xffffffd3, 0x9, 0xbc00000, 0x9, 0x1, 0x3, 0x8, 0x46b, 0x8, 0x1, 0x7fff, 0xff, 0x8, 0x100000, 0x2, 0x4, 0x3, 0x1, 0x3, 0x5, 0x5, 0x1, 0x6, 0x8001, 0x1, 0xd52a, 0x9, 0x86a, 0xfffffff8, 0x0, 0x5, 0x7be, 0x0, 0x5, 0x7, 0x20, 0x8, 0x2, 0x0, 0x38d8, 0x2f2, 0x5, 0x10001, 0x8, 0x1e, 0xfffffff7, 0x80, 0x4000000, 0x1, 0x5, 0x2, 0x4, 0x5, 0x2, 0xe418, 0x9, 0x2, 0x7, 0x9, 0x0, 0x5, 0x3, 0x7fffffff, 0x4, 0x3ff, 0x3ff, 0x40, 0x8, 0x9, 0x7ff, 0x4, 0x9, 0x5, 0x20, 0x6a, 0x7, 0x8, 0x10001, 0x7, 0x910, 0x3f, 0x201, 0x7, 0x59e, 0x7fffffff, 0x9, 0x3ff, 0x9b, 0x8001, 0x7, 0x7, 0x9, 0x1000, 0x0, 0x2, 0x1, 0x4, 0x8001, 0x7, 0x1, 0x6, 0x3d, 0x8, 0x9, 0x9, 0xfffffff7, 0x0, 0x10000, 0x0, 0x1, 0x3, 0xef7, 0x8001, 0x3, 0x0, 0x9, 0x2, 0x4, 0x1, 0x4, 0x100, 0xe, 0x8000, 0x200, 0x401, 0x0, 0x8, 0x1, 0x3, 0x3, 0x1, 0x7, 0x0, 0x2, 0xe616, 0x40, 0x3c92, 0x6, 0x1, 0x8, 0x1, 0x6, 0x3, 0x8, 0x7c8a90b3, 0x1ff, 0x100, 0x622e, 0x4, 0xffff, 0xc0, 0x3ff, 0x9, 0x4, 0x1, 0x1ff, 0x8, 0x7, 0xa2, 0x7, 0x1ff, 0xa8, 0x6, 0x80000001, 0x0, 0x1a2a, 0x101, 0x81, 0x2, 0xfffffffe, 0x1, 0x10001, 0x9, 0x4, 0x8, 0x9f, 0x200, 0x3f, 0x0, 0x2, 0x0, 0x0, 0xffff, 0x984d, 0x800, 0x10001, 0x4, 0x86ca, 0x85000000, 0x3ff, 0x1, 0x1f, 0x80, 0x2, 0x3, 0x8, 0xffffffc0, 0xa6, 0x4, 0x1ff, 0x1, 0xfca, 0x8, 0x4a6, 0x3, 0x5, 0x2, 0x9, 0x72, 0xffff91c8, 0x7fffffff, 0x40, 0x2, 0x8f53, 0x9, 0x0, 0x8, 0x1, 0xff, 0x5, 0x40, 0xbb0, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfff, 0x7b4e, 0x26c, 0x9, 0x430, 0x200, 0x3000, 0x7fff, 0x9, 0x7, 0x0, 0x3, 0x8, 0x7fffffff, 0x8001, 0x8001, 0x2b7, 0x7fff, 0xfffffff9, 0xbd37, 0x7, 0x0, 0x0, 0x8001, 0x7f, 0x18, 0xbb, 0x3, 0x6, 0xf19, 0x18, 0x0, 0x3, 0x9, 0x0, 0x7, 0x6, 0xb1d9, 0xffff, 0x9, 0x6ffe, 0x9cd, 0xfffff120, 0x10000, 0x9, 0x5, 0x4, 0x1ff, 0x1, 0x63b4, 0x9, 0x651, 0x5, 0x9, 0x1fae, 0x8, 0x100, 0x80000000, 0x7, 0x2, 0x9, 0x3f, 0xffff643b, 0x0, 0x1, 0x5, 0x6ac5, 0xffffff35, 0x28, 0x101, 0x6, 0x6, 0x0, 0xcb, 0x10000, 0x5, 0x9c, 0x3f, 0x0, 0x6, 0x20, 0xffffffff, 0x8, 0x4c6d, 0x1c, 0xffffffff, 0x8001, 0x2, 0x9, 0x3, 0x8000, 0x7fffffff, 0x20, 0x400, 0x3, 0xffffffff, 0x3, 0x200, 0x2, 0xb3, 0x9, 0xc80, 0x7, 0x2, 0x2, 0x56, 0x0, 0x2, 0x9, 0x8, 0x20, 0x800, 0x4, 0x2, 0x21e8d94, 0x9, 0x0, 0x9, 0x7, 0x1, 0x80000000, 0x6, 0xfffffffc, 0x7fff, 0x4, 0x3c, 0x9, 0xffff, 0x4f05, 0x4, 0x0, 0x7ff, 0x317, 0xffffffff, 0x3, 0x0, 0x1, 0x9, 0x3ff, 0xed8, 0xcf, 0x0, 0x8, 0x1, 0xed, 0x6, 0x4, 0x4, 0x9, 0xd1c, 0x18, 0x7, 0x2, 0x2, 0x5c, 0x80000000, 0x7ff, 0x9f4, 0xff, 0x7, 0x2, 0x1ff, 0x7, 0x4, 0xffff, 0x8, 0x7ff, 0x1, 0xfffffff7, 0x400, 0x6, 0x9, 0xff, 0x80, 0x3, 0x66, 0xa615, 0x1, 0xffffffff, 0x9, 0x8, 0x1, 0x8a, 0x9, 0x6, 0x7, 0x81, 0x4e, 0x4, 0x8000, 0x1, 0x1, 0x6, 0x9, 0x80, 0x10001, 0x96, 0x0, 0x10000, 0x5df0, 0x80000000, 0xffff, 0x9, 0x81, 0x6a, 0x5, 0x0, 0x8, 0x1, 0x4, 0x6d, 0x7, 0x8, 0xecc2, 0x8001, 0x2, 0x7, 0xff, 0x8, 0x200, 0x15, 0x9, 0x10000, 0x7, 0x8, 0x8, 0x400, 0x80000001, 0x80000000, 0x2, 0x3, 0x6, 0x7, 0x3, 0x9, 0x9c, 0x3, 0x5, 0x6, 0x100, 0x9, 0x7, 0x1, 0x80000001, 0x6, 0x5, 0x632, 0x800, 0x8001, 0xfffffffa, 0x9, 0xfffff127, 0x800, 0x4, 0x0, 0x80000000, 0x7, 0x6, 0x100, 0x10000, 0xfffffff9, 0x101, 0x2085, 0xac, 0x3, 0x6, 0x10000, 0x6e, 0x8, 0x1, 0xfffffffc, 0x9, 0x8000, 0x2, 0x3, 0x4, 0x7, 0x5, 0x7, 0xac, 0x7fff, 0x0, 0x3f, 0x8, 0x2e7, 0x3, 0x2, 0xa34d33, 0x6, 0xe30b, 0x20, 0x9, 0xeeb5, 0x2, 0x10000, 0x6, 0x1ca, 0x2, 0x0, 0x80000001, 0x8, 0x20, 0x0, 0xffffffff, 0x9, 0xffffffff, 0x1, 0x4, 0x3ff, 0x80000000, 0x33, 0xfffffffe, 0x6, 0x1, 0x4, 0x0, 0x2, 0x1, 0x0, 0x8, 0xfff, 0xfff, 0x2f5b, 0x3, 0x9, 0x3f, 0x8, 0x7, 0x2, 0x404, 0x962, 0x8, 0x81, 0x1f, 0x4, 0x6, 0x80, 0x0, 0x0, 0xee8, 0x10000, 0x0, 0x0, 0x3f, 0xf89d, 0x2, 0x480, 0x0, 0x1000, 0x0, 0x84, 0x0, 0x8001, 0x7fffffff, 0x7fff, 0x4, 0xffffffff, 0x8, 0xbc, 0x8, 0x5, 0x10001, 0x50, 0x0, 0x0, 0x7fff, 0x80, 0x649, 0xfff, 0x0, 0x4, 0x10000, 0x80000000, 0x2c, 0x200, 0x9, 0x80000001, 0xaca4, 0x80f2, 0x5, 0x7, 0x4, 0x923, 0x2, 0x4, 0x8001, 0x4, 0xffffff8d, 0x7, 0x800, 0x20, 0x20, 0x7, 0x4, 0x81, 0x1, 0x484, 0x8, 0x0, 0x7, 0x9, 0x10001, 0xaacc, 0x0, 0x7ff, 0x3, 0xfebc, 0x4d, 0x9, 0x2d, 0x4e, 0x1, 0x4, 0x7, 0xffffffff, 0xfffffff9, 0x7, 0x3, 0x7fffffff, 0x7de, 0x80, 0xff, 0x101, 0x2, 0x7, 0xffffffff, 0x5, 0x9c4e, 0x8, 0x1499fa3f, 0x2, 0xdc31, 0x400, 0x86, 0xcc, 0x4, 0x6, 0x41d9810d, 0xfc1, 0x7, 0x0, 0x6, 0x8fba, 0x9, 0x1, 0x6, 0x3, 0x6, 0x401, 0x7, 0x5, 0x5, 0x34, 0x0, 0x6, 0xfff, 0x38d9, 0x8f8, 0x81, 0x0, 0xffffffd1, 0x7, 0x1, 0xc, 0x9, 0x8c, 0x7, 0x9, 0x1f, 0x9, 0x7, 0x463, 0x5, 0x2c, 0xdb, 0x6, 0x2, 0x17d0, 0xfffffff9, 0x1, 0x10000, 0x9, 0x3f, 0xc8a, 0x4, 0x6, 0x9, 0x0, 0x8, 0x0, 0x7ea, 0xfffffffb, 0x400, 0x7, 0x40, 0x40, 0xfffffffe, 0x401, 0x6, 0x9, 0x9, 0x7fffffff, 0x2, 0x3, 0x7, 0x4, 0x8, 0xfffffffb, 0x1, 0xdd95, 0x8, 0xaa40, 0x7f, 0xfffffff8, 0x3f, 0x9, 0x5, 0xfff, 0x8, 0x7fffffff, 0x6, 0x0, 0x9, 0x9, 0x40, 0x80000000, 0x600, 0x80000001, 0x9, 0x10, 0x1, 0x6, 0xffffffff, 0x58, 0x3ff, 0xfd, 0x8, 0xfffffff7, 0x7f, 0x8, 0x10001, 0x2, 0x2, 0x7f, 0x5, 0x9a, 0xfffff960, 0x3ff, 0x8, 0x6, 0x3, 0x2, 0x401, 0x5, 0x0, 0xffff, 0x5, 0x4, 0x8000, 0x8, 0x350, 0x2, 0x1f, 0x3, 0x8, 0x4, 0x7fffffff, 0xffffffff, 0x6, 0x98, 0x7fff, 0x1ff, 0x1e4, 0x3ff, 0x7e2, 0x756, 0x7, 0x7, 0x9, 0x3, 0x81, 0x2, 0x80000000, 0x800, 0x6, 0x9, 0x0, 0x1f, 0x3, 0xfa6, 0x80, 0x1, 0x9, 0x3, 0x200, 0x101, 0x3, 0x8001, 0x3643, 0x8, 0x7f, 0x8, 0xffff, 0x3, 0x0, 0x9, 0x7, 0x1167, 0x80000001, 0x9c6f, 0x46f, 0xddf, 0x0, 0x100, 0x7c, 0x6a4, 0x7fff, 0x4, 0x5, 0x6, 0x6, 0x0, 0x8, 0x4, 0x6, 0x4, 0x1, 0x4, 0xbc, 0xffff, 0x80000000, 0x80000000, 0x60, 0x4, 0x4d3a040b, 0x8, 0x9, 0x9, 0x5, 0x20, 0x1, 0xa7, 0x7f, 0x9, 0x6, 0x10001, 0xd273aca2, 0x6, 0x7, 0x101, 0x0, 0x8, 0xb5, 0x6, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x100, 0x0, 0x39c, 0x3, 0x63de5dc1, 0x1, 0x7, 0x989, 0x8001, 0x7fffffff, 0x5, 0x7, 0xe, 0x200, 0x1, 0x6b31, 0x1f85ba5b, 0x81, 0x94bf, 0x200, 0x0, 0x4, 0xf1, 0x9, 0x0, 0x8, 0x4, 0xff, 0x1, 0x7, 0x140000, 0x2, 0x80000001, 0x8b, 0x5, 0x7fffffff, 0x20, 0x5, 0x40, 0xfffffffe, 0x64, 0x4, 0x8, 0x1, 0x9, 0x8, 0x8, 0xffffffff, 0xfd, 0x3, 0x7f, 0x9, 0x2, 0x81, 0x9, 0x0, 0x81, 0x6, 0x40, 0x6, 0xb531, 0x3ff, 0x9, 0x0, 0x1, 0x4, 0x0, 0x1, 0x9e1a, 0x9, 0x452a, 0x1, 0x1, 0x400, 0x10000, 0x7, 0x80000001, 0x1ff, 0x9, 0x47e, 0x0, 0x7, 0x5, 0x5, 0xd61, 0x2, 0x1, 0xe234, 0x5, 0x80000001, 0x1, 0x2, 0x10000, 0x7, 0x1000, 0xaa, 0x5, 0x6, 0x401]}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:14:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) bind$pptp(r5, &(0x7f0000000040)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x27}}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r7, 0xc008551a, &(0x7f0000000200)={0x0, 0x24, [0x8e, 0x4, 0x70000, 0x4, 0x9, 0x81e1, 0x3, 0x9, 0x8]}) r8 = epoll_create1(0x0) r9 = dup2(r6, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f00000000c0)={0x5, 0x0, [{0x7, 0x4, 0x81, 0xf91, 0x401}, {0xb, 0x69, 0x8, 0x64d, 0x2}, {0xc000000b, 0x2, 0x3, 0x37, 0x1}, {0x40000000, 0x0, 0x1, 0x1, 0x2}, {0xa, 0x0, 0xa6f, 0x4, 0x80}]}) ioctl$sock_SIOCOUTQ(r9, 0x5411, &(0x7f0000000040)) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r13 = epoll_create1(0x0) r14 = dup2(r12, r13) ioctl$KVM_SET_CPUID(r14, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r14, 0x4004af61, &(0x7f0000000080)) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) ioctl$VIDIOC_QUERYBUF(r9, 0xc0585609, &(0x7f0000000140)={0xae59, 0x6, 0x4, 0x4, {}, {0x2, 0xc, 0x1, 0xff, 0x40, 0x2, "7496505b"}, 0x4, 0x2, @fd=r3, 0x4}) close(r0) 07:14:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x400000) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc9000000000000000000000000000000000000000000000006000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136474a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac7508000000f8a88bfd539cb208eb319ecd652519f4d0a8263406ef61f42389b26da8aacc98be2726ce33e1dc6e820400000088893fb3f1ed052220"]) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1000) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) dup2(r1, r2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x4882, 0x0) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000300)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 07:14:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="020000000000fd7d4000f56034ac000000000000000009c2338bff25b22f8000000000000000002000000000800000"]) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f00000000c0)={r6, r7/1000+30000}, 0x10) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3b1f61f61a12741d5de54abb0559f3f1c1baaf9560f64b08014508debf890ab8e8df2640653e96fbfc00000080d3202dd046c5ad92f38c906e136487a27b11b410c142d371eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e3ab5653435ff371b1e17cec5ee14a8ed240176aa08c37814b2da6823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb759ecd6500"/270]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:53 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x44a5c66b958a6714, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = epoll_create1(0x0) dup2(r5, r6) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000080)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x339) close(0xffffffffffffffff) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40801, 0x0) write$P9_ROPEN(r7, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x0, 0x3, 0x2}, 0x4}}, 0x18) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000040)={{0x3, 0x200000}, 0x62}, 0x10) [ 712.702704][ T3363] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 712.944306][ T3363] usb 2-1: Using ep0 maxpacket: 16 07:14:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x208001) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) [ 713.075464][ T3363] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 713.083907][ T3363] usb 2-1: config 0 has no interface number 0 [ 713.090320][ T3363] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 713.099633][ T3363] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:14:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x10000, 0x10c40) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'rose0\x00'}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 713.239604][ T3363] usb 2-1: config 0 descriptor?? 07:14:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'teql0\x00', 0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r7 = fcntl$dupfd(r6, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) r8 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r8, 0x8935, &(0x7f00000000c0)={'teql0\x00', 0x7fff}) 07:14:54 executing program 0: r0 = syz_usb_connect(0x0, 0xffffffffffffff95, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xa6, 0xa, 0x6d, 0x8, 0x1690, 0x712, 0xbc77, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa2, 0x0, 0x1, 0x25, 0x50, 0xfc, 0x0, [], [{{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000000)={0x14, &(0x7f0000000080)={0x0, 0xc, 0x82, {0x82, 0x2, "cb4bb4efcc47bc2bce752a0695628ea137521e48d81f2e632da49a287ba43c8f92a4ead13afba7fa8ba2676276057ca4e72b8f06d3c03a27e553526f4acf9ea5ddbaddfec34fecc558549779876e7a53ac55c3d51edd7bb38fa0457e021556965da2036a08f24ca66cf41aa9a73fddbdbc36e9597e32477d55ed741b8ac02462"}}, &(0x7f0000000140)={0x0, 0x3, 0xc1, @string={0xc1, 0x3, "44605de097c168e59fbafc6724cacaebc435ceeb485033d546fae14766d67145f12d9aaf3f01430abee61aedcef22125cbbe35d60543ad24414a8706f980f7f29517b605fe9ec1b59cd9e72f60d72774a52cefd6c7cf7ea5e8ee3d93eb46219b5ca137b439a33990ef53fb5c95d9c229c4f2c259f99d0b2e1b7f3d4389b7fef1489ee201a7343e81324aaa5cf109cef58b44b042d1cbad77a8b7d893f9ee40bfdb789e68b32c7dff7de0f6de78b66a87f440dcfee4951296382c4d67eb69bd"}}}, &(0x7f0000000500)={0x34, &(0x7f0000000240)={0x40, 0x7, 0xc8, "73551da1c485fe09dfcfc0f25828aa25ea0de5cf899a869e2a1b7e15fb4ccabe976b4b2a84227a8afb6c89268fe2fc7728bd6d318b4ff8e9fb37209adf9b6d89deb84615a94f72acb9c06daceeac4362f139dc98fe99d8a1e7261a725c264e976bee4094147d35fe54d3014040b9d310b4307adde93bad05b4e6754fabeb12294441ecc87e97baa93d12fb28d0a4ea00587433c8ab6798fad45bded20ae955f3b38ba9122ec92c6fcdbb3b5a5d299702354d89f9f32bf554b5e9c690af63ce24fe0a022d1b77de96"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x55}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x76}, &(0x7f00000003c0)={0x20, 0x0, 0x96, {0x94, "a88566ba348dfa24d5f9b219ab7ab364a8aeca75df039e19a52b0593e11df0c3193f981216a49b1e6dd8e7357c2043d66bc13e9d5bb3045326355bfe179912868cd8ca84356073c52a184315edb911a2465560fecdc13000c662b68a735de7c909e1cb7a2cb8002af4d6a4d835e3eacb61c6de7532cd8324a21e017c968c8a6a5fd20336b8dfae54303644eb902365a8ccba8c85"}}, &(0x7f0000000480)={0x20, 0x1, 0x1, 0x1f}, &(0x7f00000004c0)={0x20, 0x0, 0x1, 0x2}}) [ 713.902671][T11742] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 714.142111][T11742] usb 1-1: Using ep0 maxpacket: 8 [ 714.302215][T11742] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 714.310453][T11742] usb 1-1: can't read configurations, error -22 [ 714.461996][T11742] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 714.711987][T11742] usb 1-1: Using ep0 maxpacket: 8 [ 714.882164][T11742] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 714.890311][T11742] usb 1-1: can't read configurations, error -22 [ 714.897064][T11742] usb usb1-port1: attempt power cycle [ 715.422523][ T3363] smscufx: Failed to read register index 0x0000700c [ 715.429175][ T3363] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 715.429184][ T3363] smscufx: error clearing output gate in 0x700C [ 715.436537][ T3363] smscufx: error -71 configuring system clock [ 715.443597][ T3363] smscufx: probe of 2-1:0.122 failed with error -71 [ 715.460947][ T3363] usb 2-1: USB disconnect, device number 35 [ 715.612099][T11742] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 715.852065][T11742] usb 1-1: Using ep0 maxpacket: 8 07:14:57 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280200, 0x0) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f0000001780)={{0x3, 0x3, 0x3, 0xa6d, 0x4318}, 0x11b, [0xfffffffd, 0x4, 0xfc, 0x0, 0x9, 0x10000, 0x1, 0x8, 0x2, 0x2, 0x1, 0x5, 0x3000000, 0x6, 0x401, 0x6, 0x2, 0xffffffff, 0x1000, 0xabf, 0x200, 0x400, 0x80, 0xfffff000, 0x2bb, 0x2, 0x6, 0x4, 0x3, 0x6, 0xffffffff, 0x2, 0x2, 0x1, 0x80000000, 0x7fffffff, 0x2, 0x0, 0xd1, 0xffffffd3, 0x9, 0xbc00000, 0x9, 0x1, 0x3, 0x8, 0x46b, 0x8, 0x1, 0x7fff, 0xff, 0x8, 0x100000, 0x2, 0x4, 0x3, 0x1, 0x3, 0x5, 0x5, 0x1, 0x6, 0x8001, 0x1, 0xd52a, 0x9, 0x86a, 0xfffffff8, 0x0, 0x5, 0x7be, 0x0, 0x5, 0x7, 0x20, 0x8, 0x2, 0x0, 0x38d8, 0x2f2, 0x5, 0x10001, 0x8, 0x1e, 0xfffffff7, 0x80, 0x4000000, 0x1, 0x5, 0x2, 0x4, 0x5, 0x2, 0xe418, 0x9, 0x2, 0x7, 0x9, 0x0, 0x5, 0x3, 0x7fffffff, 0x4, 0x3ff, 0x3ff, 0x40, 0x8, 0x9, 0x7ff, 0x4, 0x9, 0x5, 0x20, 0x6a, 0x7, 0x8, 0x10001, 0x7, 0x910, 0x3f, 0x201, 0x7, 0x59e, 0x7fffffff, 0x9, 0x3ff, 0x9b, 0x8001, 0x7, 0x7, 0x9, 0x1000, 0x0, 0x2, 0x1, 0x4, 0x8001, 0x7, 0x1, 0x6, 0x3d, 0x8, 0x9, 0x9, 0xfffffff7, 0x0, 0x10000, 0x0, 0x1, 0x3, 0xef7, 0x8001, 0x3, 0x0, 0x9, 0x2, 0x4, 0x1, 0x4, 0x100, 0xe, 0x8000, 0x200, 0x401, 0x0, 0x8, 0x1, 0x3, 0x3, 0x1, 0x7, 0x0, 0x2, 0xe616, 0x40, 0x3c92, 0x6, 0x1, 0x8, 0x1, 0x6, 0x3, 0x8, 0x7c8a90b3, 0x1ff, 0x100, 0x622e, 0x4, 0xffff, 0xc0, 0x3ff, 0x9, 0x4, 0x1, 0x1ff, 0x8, 0x7, 0xa2, 0x7, 0x1ff, 0xa8, 0x6, 0x80000001, 0x0, 0x1a2a, 0x101, 0x81, 0x2, 0xfffffffe, 0x1, 0x10001, 0x9, 0x4, 0x8, 0x9f, 0x200, 0x3f, 0x0, 0x2, 0x0, 0x0, 0xffff, 0x984d, 0x800, 0x10001, 0x4, 0x86ca, 0x85000000, 0x3ff, 0x1, 0x1f, 0x80, 0x2, 0x3, 0x8, 0xffffffc0, 0xa6, 0x4, 0x1ff, 0x1, 0xfca, 0x8, 0x4a6, 0x3, 0x5, 0x2, 0x9, 0x72, 0xffff91c8, 0x7fffffff, 0x40, 0x2, 0x8f53, 0x9, 0x0, 0x8, 0x1, 0xff, 0x5, 0x40, 0xbb0, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfff, 0x7b4e, 0x26c, 0x9, 0x430, 0x200, 0x3000, 0x7fff, 0x9, 0x7, 0x0, 0x3, 0x8, 0x7fffffff, 0x8001, 0x8001, 0x2b7, 0x7fff, 0xfffffff9, 0xbd37, 0x7, 0x0, 0x0, 0x8001, 0x7f, 0x18, 0xbb, 0x3, 0x6, 0xf19, 0x18, 0x0, 0x3, 0x9, 0x0, 0x7, 0x6, 0xb1d9, 0xffff, 0x9, 0x6ffe, 0x9cd, 0xfffff120, 0x10000, 0x9, 0x5, 0x4, 0x1ff, 0x1, 0x63b4, 0x9, 0x651, 0x5, 0x9, 0x1fae, 0x8, 0x100, 0x80000000, 0x7, 0x2, 0x9, 0x3f, 0xffff643b, 0x0, 0x1, 0x5, 0x6ac5, 0xffffff35, 0x28, 0x101, 0x6, 0x6, 0x0, 0xcb, 0x10000, 0x5, 0x9c, 0x3f, 0x0, 0x6, 0x20, 0xffffffff, 0x8, 0x4c6d, 0x1c, 0xffffffff, 0x8001, 0x2, 0x9, 0x3, 0x8000, 0x7fffffff, 0x20, 0x400, 0x3, 0xffffffff, 0x3, 0x200, 0x2, 0xb3, 0x9, 0xc80, 0x7, 0x2, 0x2, 0x56, 0x0, 0x2, 0x9, 0x8, 0x20, 0x800, 0x4, 0x2, 0x21e8d94, 0x9, 0x0, 0x9, 0x7, 0x1, 0x80000000, 0x6, 0xfffffffc, 0x7fff, 0x4, 0x3c, 0x9, 0xffff, 0x4f05, 0x4, 0x0, 0x7ff, 0x317, 0xffffffff, 0x3, 0x0, 0x1, 0x9, 0x3ff, 0xed8, 0xcf, 0x0, 0x8, 0x1, 0xed, 0x6, 0x4, 0x4, 0x9, 0xd1c, 0x18, 0x7, 0x2, 0x2, 0x5c, 0x80000000, 0x7ff, 0x9f4, 0xff, 0x7, 0x2, 0x1ff, 0x7, 0x4, 0xffff, 0x8, 0x7ff, 0x1, 0xfffffff7, 0x400, 0x6, 0x9, 0xff, 0x80, 0x3, 0x66, 0xa615, 0x1, 0xffffffff, 0x9, 0x8, 0x1, 0x8a, 0x9, 0x6, 0x7, 0x81, 0x4e, 0x4, 0x8000, 0x1, 0x1, 0x6, 0x9, 0x80, 0x10001, 0x96, 0x0, 0x10000, 0x5df0, 0x80000000, 0xffff, 0x9, 0x81, 0x6a, 0x5, 0x0, 0x8, 0x1, 0x4, 0x6d, 0x7, 0x8, 0xecc2, 0x8001, 0x2, 0x7, 0xff, 0x8, 0x200, 0x15, 0x9, 0x10000, 0x7, 0x8, 0x8, 0x400, 0x80000001, 0x80000000, 0x2, 0x3, 0x6, 0x7, 0x3, 0x9, 0x9c, 0x3, 0x5, 0x6, 0x100, 0x9, 0x7, 0x1, 0x80000001, 0x6, 0x5, 0x632, 0x800, 0x8001, 0xfffffffa, 0x9, 0xfffff127, 0x800, 0x4, 0x0, 0x80000000, 0x7, 0x6, 0x100, 0x10000, 0xfffffff9, 0x101, 0x2085, 0xac, 0x3, 0x6, 0x10000, 0x6e, 0x8, 0x1, 0xfffffffc, 0x9, 0x8000, 0x2, 0x3, 0x4, 0x7, 0x5, 0x7, 0xac, 0x7fff, 0x0, 0x3f, 0x8, 0x2e7, 0x3, 0x2, 0xa34d33, 0x6, 0xe30b, 0x20, 0x9, 0xeeb5, 0x2, 0x10000, 0x6, 0x1ca, 0x2, 0x0, 0x80000001, 0x8, 0x20, 0x0, 0xffffffff, 0x9, 0xffffffff, 0x1, 0x4, 0x3ff, 0x80000000, 0x33, 0xfffffffe, 0x6, 0x1, 0x4, 0x0, 0x2, 0x1, 0x0, 0x8, 0xfff, 0xfff, 0x2f5b, 0x3, 0x9, 0x3f, 0x8, 0x7, 0x2, 0x404, 0x962, 0x8, 0x81, 0x1f, 0x4, 0x6, 0x80, 0x0, 0x0, 0xee8, 0x10000, 0x0, 0x0, 0x3f, 0xf89d, 0x2, 0x480, 0x0, 0x1000, 0x0, 0x84, 0x0, 0x8001, 0x7fffffff, 0x7fff, 0x4, 0xffffffff, 0x8, 0xbc, 0x8, 0x5, 0x10001, 0x50, 0x0, 0x0, 0x7fff, 0x80, 0x649, 0xfff, 0x0, 0x4, 0x10000, 0x80000000, 0x2c, 0x200, 0x9, 0x80000001, 0xaca4, 0x80f2, 0x5, 0x7, 0x4, 0x923, 0x2, 0x4, 0x8001, 0x4, 0xffffff8d, 0x7, 0x800, 0x20, 0x20, 0x7, 0x4, 0x81, 0x1, 0x484, 0x8, 0x0, 0x7, 0x9, 0x10001, 0xaacc, 0x0, 0x7ff, 0x3, 0xfebc, 0x4d, 0x9, 0x2d, 0x4e, 0x1, 0x4, 0x7, 0xffffffff, 0xfffffff9, 0x7, 0x3, 0x7fffffff, 0x7de, 0x80, 0xff, 0x101, 0x2, 0x7, 0xffffffff, 0x5, 0x9c4e, 0x8, 0x1499fa3f, 0x2, 0xdc31, 0x400, 0x86, 0xcc, 0x4, 0x6, 0x41d9810d, 0xfc1, 0x7, 0x0, 0x6, 0x8fba, 0x9, 0x1, 0x6, 0x3, 0x6, 0x401, 0x7, 0x5, 0x5, 0x34, 0x0, 0x6, 0xfff, 0x38d9, 0x8f8, 0x81, 0x0, 0xffffffd1, 0x7, 0x1, 0xc, 0x9, 0x8c, 0x7, 0x9, 0x1f, 0x9, 0x7, 0x463, 0x5, 0x2c, 0xdb, 0x6, 0x2, 0x17d0, 0xfffffff9, 0x1, 0x10000, 0x9, 0x3f, 0xc8a, 0x4, 0x6, 0x9, 0x0, 0x8, 0x0, 0x7ea, 0xfffffffb, 0x400, 0x7, 0x40, 0x40, 0xfffffffe, 0x401, 0x6, 0x9, 0x9, 0x7fffffff, 0x2, 0x3, 0x7, 0x4, 0x8, 0xfffffffb, 0x1, 0xdd95, 0x8, 0xaa40, 0x7f, 0xfffffff8, 0x3f, 0x9, 0x5, 0xfff, 0x8, 0x7fffffff, 0x6, 0x0, 0x9, 0x9, 0x40, 0x80000000, 0x600, 0x80000001, 0x9, 0x10, 0x1, 0x6, 0xffffffff, 0x58, 0x3ff, 0xfd, 0x8, 0xfffffff7, 0x7f, 0x8, 0x10001, 0x2, 0x2, 0x7f, 0x5, 0x9a, 0xfffff960, 0x3ff, 0x8, 0x6, 0x3, 0x2, 0x401, 0x5, 0x0, 0xffff, 0x5, 0x4, 0x8000, 0x8, 0x350, 0x2, 0x1f, 0x3, 0x8, 0x4, 0x7fffffff, 0xffffffff, 0x6, 0x98, 0x7fff, 0x1ff, 0x1e4, 0x3ff, 0x7e2, 0x756, 0x7, 0x7, 0x9, 0x3, 0x81, 0x2, 0x80000000, 0x800, 0x6, 0x9, 0x0, 0x1f, 0x3, 0xfa6, 0x80, 0x1, 0x9, 0x3, 0x200, 0x101, 0x3, 0x8001, 0x3643, 0x8, 0x7f, 0x8, 0xffff, 0x3, 0x0, 0x9, 0x7, 0x1167, 0x80000001, 0x9c6f, 0x46f, 0xddf, 0x0, 0x100, 0x7c, 0x6a4, 0x7fff, 0x4, 0x5, 0x6, 0x6, 0x0, 0x8, 0x4, 0x6, 0x4, 0x1, 0x4, 0xbc, 0xffff, 0x80000000, 0x80000000, 0x60, 0x4, 0x4d3a040b, 0x8, 0x9, 0x9, 0x5, 0x20, 0x1, 0xa7, 0x7f, 0x9, 0x6, 0x10001, 0xd273aca2, 0x6, 0x7, 0x101, 0x0, 0x8, 0xb5, 0x6, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x100, 0x0, 0x39c, 0x3, 0x63de5dc1, 0x1, 0x7, 0x989, 0x8001, 0x7fffffff, 0x5, 0x7, 0xe, 0x200, 0x1, 0x6b31, 0x1f85ba5b, 0x81, 0x94bf, 0x200, 0x0, 0x4, 0xf1, 0x9, 0x0, 0x8, 0x4, 0xff, 0x1, 0x7, 0x140000, 0x2, 0x80000001, 0x8b, 0x5, 0x7fffffff, 0x20, 0x5, 0x40, 0xfffffffe, 0x64, 0x4, 0x8, 0x1, 0x9, 0x8, 0x8, 0xffffffff, 0xfd, 0x3, 0x7f, 0x9, 0x2, 0x81, 0x9, 0x0, 0x81, 0x6, 0x40, 0x6, 0xb531, 0x3ff, 0x9, 0x0, 0x1, 0x4, 0x0, 0x1, 0x9e1a, 0x9, 0x452a, 0x1, 0x1, 0x400, 0x10000, 0x7, 0x80000001, 0x1ff, 0x9, 0x47e, 0x0, 0x7, 0x5, 0x5, 0xd61, 0x2, 0x1, 0xe234, 0x5, 0x80000001, 0x1, 0x2, 0x10000, 0x7, 0x1000, 0xaa, 0x5, 0x6, 0x401]}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:14:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xba7, 0xff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x9, 0x9, 0x2, 0x4}) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x115) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f00000000c0)={{0x2, 0x0, @identifier="4a21debb8b3dcc56b81cd4452cf24677"}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:57 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c250f30882050300eef70000000109022400010000000009040200090033cb0009050112080000000009058c0b08000000000c40c8a32820aaf2f1c0bc93b09135d694d46a99023df703f2edd2591d9cdda8418ea687e52e30d568f5f2f913354ae888248ed0fa23b2f36d0000000001d36a4ad60ffd07d800000000000000cea3"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = epoll_create1(0x0) r7 = dup2(r5, r6) ioctl$KVM_SET_CPUID(r7, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000140)=0x7ff, 0x4) close(r0) getpeername$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 07:14:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x80) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400), 0x0, 0x40010) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r8, 0x84, 0x1e, &(0x7f0000000140)=0x7f, 0x4) [ 716.012352][T11742] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 716.020419][T11742] usb 1-1: can't read configurations, error -22 07:14:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 716.232130][T11742] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 716.255442][ T2877] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 716.344123][ T3363] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 716.493344][T11742] usb 1-1: Using ep0 maxpacket: 8 [ 716.522854][ T2877] usb 3-1: Using ep0 maxpacket: 8 [ 716.592079][ T3363] usb 2-1: Using ep0 maxpacket: 16 [ 716.672484][T11742] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 716.680574][T11742] usb 1-1: can't read configurations, error -22 [ 716.692206][ T2877] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 716.700333][ T2877] usb 3-1: config 0 has no interface number 0 [ 716.706715][ T2877] usb 3-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 716.717048][ T2877] usb 3-1: config 0 interface 2 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 716.721050][ T3363] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 716.728106][ T2877] usb 3-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 716.736422][ T3363] usb 2-1: config 0 has no interface number 0 [ 716.749360][ T2877] usb 3-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 716.755486][ T3363] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 716.764531][ T2877] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 716.773947][ T3363] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 716.829440][ T3363] usb 2-1: config 0 descriptor?? 07:14:57 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@redirect={0x5, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}}}, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '(\'\x00'}, &(0x7f00000000c0)='$\x00', 0x2, 0x2) [ 716.852923][T11742] usb usb1-port1: unable to enumerate USB device 07:14:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = epoll_create1(0x0) r9 = dup2(r7, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x8, 0x2, 0x1, r9}) readahead(r10, 0x3ff, 0x9) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, [], [{0x401, 0x3, 0x9, 0xffffffffffffff79, 0x7, 0xffff}, {0x100, 0x80000001, 0x8, 0x80000001, 0x3, 0x4}], [[], []]}) r11 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r11, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) r15 = epoll_create1(0x0) r16 = dup2(r14, r15) ioctl$KVM_SET_CPUID(r16, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$EVIOCGLED(r16, 0x80404519, &(0x7f0000000200)=""/62) sendmmsg(r11, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$PPPOEIOCSFWD(r6, 0x4008b100, &(0x7f0000000d80)={0x18, 0x0, {0x3, @dev={[], 0x22}, 'rose0\x00'}}) r7 = epoll_create1(0x80000) r8 = dup2(r1, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000640)={"2e7e065d8ce281fdd87266cda6380c1672f99c710bb5b52f9ca19f6297ac25a3bc97644a4e2fee3418707ed5b5fe0c706e572afb029321555acd025947637db668fe1ecb0201ded0288d4efaa3ee91147c3c1e2f5fa37fc2d60f4f3c74f9632977a587ae131247cb9568bac69927197694dbfca4d7a01e22ab5a54f35b3858391d2eadd0b0827d6fc570d9915529df274c72f7431f6a0bd05058d96b0ff51b263f69c0e8eee603cfc130539fe2855c8d5d2df26d73fd06ec7fe8bb0614df11ed0082f1d9404619624f8c7f6776f9107150f9e30e94530b985e22edb17e8aadd1dc82a1c230cfc30ebb8fb3c5bc93c33d161ca713b8971b46df983b422ed74cb3718940d6f2987f6fb724e96e1ca8fd872a5396445f95bfad0e17579f36b8b57a7d111d08a34ac24253a214948fbf45de26f00f1b1f09036e73e048f29597ffddd186bac8badd3716ff8ee8c195a18ccf6eacb0dcc5e5dd7494b593d7ab5a1a1ba6ed88706128d29214ba35f207464da6f402112dbee8537269a10cf30c99dc2e5c41a83b5da7e2a5ec05789224d318ade47298b6291ca07bce5766b1e09290bc894ca21a085988155375d3ada2b0090ca2cb59220d0e3f1cb09da31e26c73eb81674449a9424ebcc828ea2f092065f7caea684534da91429fd3cdac1236eb0ce857ccd76ffc1bf9cf9037590b814f5079f8393f823d2abb870d682397149d7ffd0c8c30e9295132dcb4fb4e8f09433144e4a2243ce8d3813f57c570d20366354ab2991d2f00b04d26e1114d7305a385d8fed64e155ee49d2cc2c85c92169a590672bac0208a07b6bc23aab059ecb10982b871db6f64325498d2e93c9899e82ba4d750a3dbe46e2b6e6fa823910b7708c15435f942517586f34b31ccd9f2cea0a3e594d5f5cac1c6ce3e877c2f219094a85873caacf7efd3d73ee5fc0f6a18980ab033e9bb707edc8091d51099f71a70cf8a77c01be871c5e24a2b247a705d980b229796c3555dad4856b643d46403ed29412181b3ab3479627d682fe29ea407caa5b7635d6cb19da9ad6ce30eb0296fc407cc0ede00a9210f4d26f8586d33b3571606c82df26a16ce8c47564bfced6352dc336370b998192168656c8c7018133964023638ae8f088a075e3cd0631a8b34d8e372625fca363f45cc29361dd2b15df30af94b019fc056280f2415de4a6bcac0e3e649a24e75b04fe7dd9dceb7f82226b5d0f4f76b3dd6d779caf718725ad0de3ba69d27ef4f1ce3e9ab8f1c532ee9e334b02dfe75aac124948ac8ce50b11fa4d756c69601a904d2bda0c59f1f6dad14050f7880694fccb5baff5628271f82d5ce00380957b817e9df4fd63ba8d4dfa8117de29901a30185a95b98ef4acce82c356375489c74376925f70d6226f9b143c4e76c21d58349ca069a6d1419825ef4212a0527647e8310088aec37bbf1f"}) r14 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80000, 0x0) recvfrom$packet(r14, &(0x7f0000000100)=""/154, 0x9a, 0x1203, 0x0, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = epoll_create1(0x0) r19 = dup2(r17, r18) ioctl$KVM_SET_CPUID(r19, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) sendmmsg$inet_sctp(r19, &(0x7f0000001000)=[{&(0x7f00000001c0)=@in6={0xa, 0x4e20, 0x5763, @loopback, 0x100}, 0x1c, &(0x7f0000000b80)=[{&(0x7f0000000200)="c287ec8c2355e02f5d0ffb717e657517eef353a4e86238147c19963d20cdf6bf1b0c1c670fc7def5630fb920183073ab052c34d92e75c876660908519ae78ab5257afbb1c25cf4b21990118ecec14443cd0114e4fb794b38a867f22f3b198f1db570105eb8466dc7bcf2fa620285679e3f7e2a9d55f3854b56ba058ca68b18ac65dc933613444ebba6adb5224bb6ec4c0484fcd70e2cfcb8b76602b29f37d6bd52c303bf6e80948e4c48b43f5f8a51ed4196200d", 0xb4}, {&(0x7f00000004c0)="e1e3225cb81d6be64088f65002cda95f03777036417ea0f48757cffb38bf6d59f44bb28beedfde1fb98f5d6160726a8f64623b21e21f53e326a8450e3a4818c597f150688f109168129a5feee9f9486ee5ffb3b1a317c8adfc842669ce291ec8e33f20b95876d8dbd5bc6fa18ac41846d8f91e4b055349ee2f7199262ffa6d4d8dd1", 0x82}, {&(0x7f00000002c0)="f757fa609ddcae7e9dc438df15ddb7bd88a5732f92774ed57b6e230131fa1ee7e30fd490941ef6", 0x27}, {&(0x7f0000000580)="48f2279f67185e9308599fb209d79a0489811192d2e519394c8cee6f52a9bb3e2dc38015b0e5f045d968907484829fe05ad150c7b72be2ccf0d16f181ff1dbb4f0aa87b2790394b350e1a87ca3d118d395d8a053b5f168fa7073de169d3b41f11e1b52bc491849fc06", 0x69}, {&(0x7f0000000a40)="ca2b83d98c32d48fd6549e71fb769ff2dd72495b516e7f30d79b90b9631c9e8f6d6c465ce01b6335499111452b0dee0e13bfd6791c9f86e420058bb88ef49c7ae16223ab2d80934accff6e2e959ddd61ba295dc92edb297ef7dfff01f9af472c3186499292a119d3628e336e7c22763d297133968900d6789844f43854924adaf40c167798be95f3b0b8e0695a35b77f03722a5c9e80112d6b9c4c5927c383e7c3de55637ec50bbedd87e655532365bb1a199e78f9ec91cab2ea158ce452b92249801e84b494cc88664bcc7afaffe38b2646df94927461615586ed", 0xdb}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000000300)="b03fda3f8475da323237fb4f89f155a50310439375ccec4b8b2f52ee673cdf24269b07b8dc915ba39a84ab94a70fa5dd9e1b3afacf7aaa0c0d46831374", 0x3d}, {&(0x7f0000000b40)="d31a17760aa37b4c42b45cdbd50b47676b23d22b907b254a524a607d8644e81f64362dee6979de0b5f43cfbb226e1c49abd2", 0x32}], 0x8, &(0x7f0000000c00)=[@authinfo={0x18, 0x84, 0x6, {0x7ff}}], 0x18, 0x40}, {&(0x7f0000000c40)=@in={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000d00)=[{&(0x7f0000000c80)="b6fb4a779c048e8e55bf48376cb6779718ad73117bc110ba6043803639a30af1d3bfebc428c86c86ae8714fe803bb6dcc3af998ecc000aabec5b622b58076f40835e2bcc3539e01454d93a9fbb934083c25f70ea83729c22980f3c569218f6a1ec36a99c48", 0x65}], 0x1, 0x0, 0x0, 0x10}, {&(0x7f0000000d40)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000d80)}, {&(0x7f0000000dc0)="09424db7e8ca83e31ad487afea40f9a9f325436fb13495dc8f8c4d8cc03f9685f661063495f4e1cc14997c1dff24d20f94dfd72e754a7305616396a92cb2e00badfbe5f4b212f560df150c4d94e04764e3ef09401fea60bee97c573c36b681cdac4dc8db33ad56c9dcd12461e8b7e1582177c10d41f8fee25737910a10667c6920074b27d4728f827023e29fdf0d8b4d241b35e324417c4072ecef2fde43b584f6c950f8e73600f7172c8d4fed93545224019b7e228ffaba324f86a77ca9348e092e3695662e42d3063fd4d21159da3fcb6ace9796a6ce195bdb92c9e9888240", 0xe0}, {&(0x7f0000000ec0)="a66fe1442ca0794722c258a0fcbbb0e52944c0d843523918134373486e34491aae26c68a2ac959ce50c618797002ef4a9533b8337466c2c90f636ff3ba8c01d3fe30ee3afe1abf66f8829e32a3d60c5d27bb6a767ddbcd32c283be3bc6d1be90d95c2b1d38627d7c372fd340840d312059316351cfa0648be67fc71842b46ce15ee523faa4515e494487", 0x8a}], 0x3, &(0x7f0000000fc0)=ANY=[@ANYBLOB="180000000000ae989b9e969cad5724000084000000050000"], 0x18, 0x4000080}], 0x3, 0x0) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f00000010c0)=ANY=[@ANYBLOB="020000d648139d3c6f6b9200000100001f0001c000000000000000000000000000000000000000000000000000000000000000000000030000000054ad1312d363aa"]) ioctl$TIOCGSOFTCAR(r13, 0x5419, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 717.148454][ T2877] usb 3-1: config 0 descriptor?? 07:14:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$NBD_DISCONNECT(r8, 0xab08) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:14:58 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x42, 0x9f, 0xbe, 0x8, 0x1235, 0x2, 0xce82, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3, 0x0, 0x0, 0xff, 0x6d, 0xdc}}]}}]}}, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8, 0x6, 0x2, 0x2, 0x6}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100)={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0xfbc, 0x0) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)={r4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r4, 0x7}, &(0x7f0000000080)=0x8) [ 717.658656][T11792] usb 3-1: USB disconnect, device number 14 [ 717.803291][ T2877] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 718.052164][ T2877] usb 1-1: Using ep0 maxpacket: 8 07:14:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000040)={0xff, 0x35c, 0x420}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 718.192500][ T2877] usb 1-1: config 0 has an invalid interface number: 3 but max is 0 [ 718.200782][ T2877] usb 1-1: config 0 has no interface number 0 [ 718.207305][ T2877] usb 1-1: New USB device found, idVendor=1235, idProduct=0002, bcdDevice=ce.82 [ 718.216507][ T2877] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 718.290194][ T2877] usb 1-1: config 0 descriptor?? [ 718.338875][ T2877] snd-usb-audio: probe of 1-1:0.3 failed with error -2 [ 718.462305][T11742] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 718.541438][ T2877] usb 1-1: USB disconnect, device number 30 [ 718.722040][T11742] usb 3-1: Using ep0 maxpacket: 8 [ 718.852144][T11742] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 718.860324][T11742] usb 3-1: config 0 has no interface number 0 [ 718.866803][T11742] usb 3-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 718.876660][T11742] usb 3-1: config 0 interface 2 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 718.887724][T11742] usb 3-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 718.900828][T11742] usb 3-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 718.910071][T11742] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 718.919619][T11742] usb 3-1: config 0 descriptor?? [ 719.062528][ T3363] smscufx: Failed to read register index 0x0000700c [ 719.069203][ T3363] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 719.069218][ T3363] smscufx: error clearing output gate in 0x700C [ 719.076621][ T3363] smscufx: error -71 configuring system clock [ 719.084041][ T3363] smscufx: probe of 2-1:0.122 failed with error -71 [ 719.102676][ T3363] usb 2-1: USB disconnect, device number 36 [ 719.324122][T11792] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 719.333506][T11742] usb 3-1: USB disconnect, device number 15 07:15:00 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280200, 0x0) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f0000001780)={{0x3, 0x3, 0x3, 0xa6d, 0x4318}, 0x11b, [0xfffffffd, 0x4, 0xfc, 0x0, 0x9, 0x10000, 0x1, 0x8, 0x2, 0x2, 0x1, 0x5, 0x3000000, 0x6, 0x401, 0x6, 0x2, 0xffffffff, 0x1000, 0xabf, 0x200, 0x400, 0x80, 0xfffff000, 0x2bb, 0x2, 0x6, 0x4, 0x3, 0x6, 0xffffffff, 0x2, 0x2, 0x1, 0x80000000, 0x7fffffff, 0x2, 0x0, 0xd1, 0xffffffd3, 0x9, 0xbc00000, 0x9, 0x1, 0x3, 0x8, 0x46b, 0x8, 0x1, 0x7fff, 0xff, 0x8, 0x100000, 0x2, 0x4, 0x3, 0x1, 0x3, 0x5, 0x5, 0x1, 0x6, 0x8001, 0x1, 0xd52a, 0x9, 0x86a, 0xfffffff8, 0x0, 0x5, 0x7be, 0x0, 0x5, 0x7, 0x20, 0x8, 0x2, 0x0, 0x38d8, 0x2f2, 0x5, 0x10001, 0x8, 0x1e, 0xfffffff7, 0x80, 0x4000000, 0x1, 0x5, 0x2, 0x4, 0x5, 0x2, 0xe418, 0x9, 0x2, 0x7, 0x9, 0x0, 0x5, 0x3, 0x7fffffff, 0x4, 0x3ff, 0x3ff, 0x40, 0x8, 0x9, 0x7ff, 0x4, 0x9, 0x5, 0x20, 0x6a, 0x7, 0x8, 0x10001, 0x7, 0x910, 0x3f, 0x201, 0x7, 0x59e, 0x7fffffff, 0x9, 0x3ff, 0x9b, 0x8001, 0x7, 0x7, 0x9, 0x1000, 0x0, 0x2, 0x1, 0x4, 0x8001, 0x7, 0x1, 0x6, 0x3d, 0x8, 0x9, 0x9, 0xfffffff7, 0x0, 0x10000, 0x0, 0x1, 0x3, 0xef7, 0x8001, 0x3, 0x0, 0x9, 0x2, 0x4, 0x1, 0x4, 0x100, 0xe, 0x8000, 0x200, 0x401, 0x0, 0x8, 0x1, 0x3, 0x3, 0x1, 0x7, 0x0, 0x2, 0xe616, 0x40, 0x3c92, 0x6, 0x1, 0x8, 0x1, 0x6, 0x3, 0x8, 0x7c8a90b3, 0x1ff, 0x100, 0x622e, 0x4, 0xffff, 0xc0, 0x3ff, 0x9, 0x4, 0x1, 0x1ff, 0x8, 0x7, 0xa2, 0x7, 0x1ff, 0xa8, 0x6, 0x80000001, 0x0, 0x1a2a, 0x101, 0x81, 0x2, 0xfffffffe, 0x1, 0x10001, 0x9, 0x4, 0x8, 0x9f, 0x200, 0x3f, 0x0, 0x2, 0x0, 0x0, 0xffff, 0x984d, 0x800, 0x10001, 0x4, 0x86ca, 0x85000000, 0x3ff, 0x1, 0x1f, 0x80, 0x2, 0x3, 0x8, 0xffffffc0, 0xa6, 0x4, 0x1ff, 0x1, 0xfca, 0x8, 0x4a6, 0x3, 0x5, 0x2, 0x9, 0x72, 0xffff91c8, 0x7fffffff, 0x40, 0x2, 0x8f53, 0x9, 0x0, 0x8, 0x1, 0xff, 0x5, 0x40, 0xbb0, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfff, 0x7b4e, 0x26c, 0x9, 0x430, 0x200, 0x3000, 0x7fff, 0x9, 0x7, 0x0, 0x3, 0x8, 0x7fffffff, 0x8001, 0x8001, 0x2b7, 0x7fff, 0xfffffff9, 0xbd37, 0x7, 0x0, 0x0, 0x8001, 0x7f, 0x18, 0xbb, 0x3, 0x6, 0xf19, 0x18, 0x0, 0x3, 0x9, 0x0, 0x7, 0x6, 0xb1d9, 0xffff, 0x9, 0x6ffe, 0x9cd, 0xfffff120, 0x10000, 0x9, 0x5, 0x4, 0x1ff, 0x1, 0x63b4, 0x9, 0x651, 0x5, 0x9, 0x1fae, 0x8, 0x100, 0x80000000, 0x7, 0x2, 0x9, 0x3f, 0xffff643b, 0x0, 0x1, 0x5, 0x6ac5, 0xffffff35, 0x28, 0x101, 0x6, 0x6, 0x0, 0xcb, 0x10000, 0x5, 0x9c, 0x3f, 0x0, 0x6, 0x20, 0xffffffff, 0x8, 0x4c6d, 0x1c, 0xffffffff, 0x8001, 0x2, 0x9, 0x3, 0x8000, 0x7fffffff, 0x20, 0x400, 0x3, 0xffffffff, 0x3, 0x200, 0x2, 0xb3, 0x9, 0xc80, 0x7, 0x2, 0x2, 0x56, 0x0, 0x2, 0x9, 0x8, 0x20, 0x800, 0x4, 0x2, 0x21e8d94, 0x9, 0x0, 0x9, 0x7, 0x1, 0x80000000, 0x6, 0xfffffffc, 0x7fff, 0x4, 0x3c, 0x9, 0xffff, 0x4f05, 0x4, 0x0, 0x7ff, 0x317, 0xffffffff, 0x3, 0x0, 0x1, 0x9, 0x3ff, 0xed8, 0xcf, 0x0, 0x8, 0x1, 0xed, 0x6, 0x4, 0x4, 0x9, 0xd1c, 0x18, 0x7, 0x2, 0x2, 0x5c, 0x80000000, 0x7ff, 0x9f4, 0xff, 0x7, 0x2, 0x1ff, 0x7, 0x4, 0xffff, 0x8, 0x7ff, 0x1, 0xfffffff7, 0x400, 0x6, 0x9, 0xff, 0x80, 0x3, 0x66, 0xa615, 0x1, 0xffffffff, 0x9, 0x8, 0x1, 0x8a, 0x9, 0x6, 0x7, 0x81, 0x4e, 0x4, 0x8000, 0x1, 0x1, 0x6, 0x9, 0x80, 0x10001, 0x96, 0x0, 0x10000, 0x5df0, 0x80000000, 0xffff, 0x9, 0x81, 0x6a, 0x5, 0x0, 0x8, 0x1, 0x4, 0x6d, 0x7, 0x8, 0xecc2, 0x8001, 0x2, 0x7, 0xff, 0x8, 0x200, 0x15, 0x9, 0x10000, 0x7, 0x8, 0x8, 0x400, 0x80000001, 0x80000000, 0x2, 0x3, 0x6, 0x7, 0x3, 0x9, 0x9c, 0x3, 0x5, 0x6, 0x100, 0x9, 0x7, 0x1, 0x80000001, 0x6, 0x5, 0x632, 0x800, 0x8001, 0xfffffffa, 0x9, 0xfffff127, 0x800, 0x4, 0x0, 0x80000000, 0x7, 0x6, 0x100, 0x10000, 0xfffffff9, 0x101, 0x2085, 0xac, 0x3, 0x6, 0x10000, 0x6e, 0x8, 0x1, 0xfffffffc, 0x9, 0x8000, 0x2, 0x3, 0x4, 0x7, 0x5, 0x7, 0xac, 0x7fff, 0x0, 0x3f, 0x8, 0x2e7, 0x3, 0x2, 0xa34d33, 0x6, 0xe30b, 0x20, 0x9, 0xeeb5, 0x2, 0x10000, 0x6, 0x1ca, 0x2, 0x0, 0x80000001, 0x8, 0x20, 0x0, 0xffffffff, 0x9, 0xffffffff, 0x1, 0x4, 0x3ff, 0x80000000, 0x33, 0xfffffffe, 0x6, 0x1, 0x4, 0x0, 0x2, 0x1, 0x0, 0x8, 0xfff, 0xfff, 0x2f5b, 0x3, 0x9, 0x3f, 0x8, 0x7, 0x2, 0x404, 0x962, 0x8, 0x81, 0x1f, 0x4, 0x6, 0x80, 0x0, 0x0, 0xee8, 0x10000, 0x0, 0x0, 0x3f, 0xf89d, 0x2, 0x480, 0x0, 0x1000, 0x0, 0x84, 0x0, 0x8001, 0x7fffffff, 0x7fff, 0x4, 0xffffffff, 0x8, 0xbc, 0x8, 0x5, 0x10001, 0x50, 0x0, 0x0, 0x7fff, 0x80, 0x649, 0xfff, 0x0, 0x4, 0x10000, 0x80000000, 0x2c, 0x200, 0x9, 0x80000001, 0xaca4, 0x80f2, 0x5, 0x7, 0x4, 0x923, 0x2, 0x4, 0x8001, 0x4, 0xffffff8d, 0x7, 0x800, 0x20, 0x20, 0x7, 0x4, 0x81, 0x1, 0x484, 0x8, 0x0, 0x7, 0x9, 0x10001, 0xaacc, 0x0, 0x7ff, 0x3, 0xfebc, 0x4d, 0x9, 0x2d, 0x4e, 0x1, 0x4, 0x7, 0xffffffff, 0xfffffff9, 0x7, 0x3, 0x7fffffff, 0x7de, 0x80, 0xff, 0x101, 0x2, 0x7, 0xffffffff, 0x5, 0x9c4e, 0x8, 0x1499fa3f, 0x2, 0xdc31, 0x400, 0x86, 0xcc, 0x4, 0x6, 0x41d9810d, 0xfc1, 0x7, 0x0, 0x6, 0x8fba, 0x9, 0x1, 0x6, 0x3, 0x6, 0x401, 0x7, 0x5, 0x5, 0x34, 0x0, 0x6, 0xfff, 0x38d9, 0x8f8, 0x81, 0x0, 0xffffffd1, 0x7, 0x1, 0xc, 0x9, 0x8c, 0x7, 0x9, 0x1f, 0x9, 0x7, 0x463, 0x5, 0x2c, 0xdb, 0x6, 0x2, 0x17d0, 0xfffffff9, 0x1, 0x10000, 0x9, 0x3f, 0xc8a, 0x4, 0x6, 0x9, 0x0, 0x8, 0x0, 0x7ea, 0xfffffffb, 0x400, 0x7, 0x40, 0x40, 0xfffffffe, 0x401, 0x6, 0x9, 0x9, 0x7fffffff, 0x2, 0x3, 0x7, 0x4, 0x8, 0xfffffffb, 0x1, 0xdd95, 0x8, 0xaa40, 0x7f, 0xfffffff8, 0x3f, 0x9, 0x5, 0xfff, 0x8, 0x7fffffff, 0x6, 0x0, 0x9, 0x9, 0x40, 0x80000000, 0x600, 0x80000001, 0x9, 0x10, 0x1, 0x6, 0xffffffff, 0x58, 0x3ff, 0xfd, 0x8, 0xfffffff7, 0x7f, 0x8, 0x10001, 0x2, 0x2, 0x7f, 0x5, 0x9a, 0xfffff960, 0x3ff, 0x8, 0x6, 0x3, 0x2, 0x401, 0x5, 0x0, 0xffff, 0x5, 0x4, 0x8000, 0x8, 0x350, 0x2, 0x1f, 0x3, 0x8, 0x4, 0x7fffffff, 0xffffffff, 0x6, 0x98, 0x7fff, 0x1ff, 0x1e4, 0x3ff, 0x7e2, 0x756, 0x7, 0x7, 0x9, 0x3, 0x81, 0x2, 0x80000000, 0x800, 0x6, 0x9, 0x0, 0x1f, 0x3, 0xfa6, 0x80, 0x1, 0x9, 0x3, 0x200, 0x101, 0x3, 0x8001, 0x3643, 0x8, 0x7f, 0x8, 0xffff, 0x3, 0x0, 0x9, 0x7, 0x1167, 0x80000001, 0x9c6f, 0x46f, 0xddf, 0x0, 0x100, 0x7c, 0x6a4, 0x7fff, 0x4, 0x5, 0x6, 0x6, 0x0, 0x8, 0x4, 0x6, 0x4, 0x1, 0x4, 0xbc, 0xffff, 0x80000000, 0x80000000, 0x60, 0x4, 0x4d3a040b, 0x8, 0x9, 0x9, 0x5, 0x20, 0x1, 0xa7, 0x7f, 0x9, 0x6, 0x10001, 0xd273aca2, 0x6, 0x7, 0x101, 0x0, 0x8, 0xb5, 0x6, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x100, 0x0, 0x39c, 0x3, 0x63de5dc1, 0x1, 0x7, 0x989, 0x8001, 0x7fffffff, 0x5, 0x7, 0xe, 0x200, 0x1, 0x6b31, 0x1f85ba5b, 0x81, 0x94bf, 0x200, 0x0, 0x4, 0xf1, 0x9, 0x0, 0x8, 0x4, 0xff, 0x1, 0x7, 0x140000, 0x2, 0x80000001, 0x8b, 0x5, 0x7fffffff, 0x20, 0x5, 0x40, 0xfffffffe, 0x64, 0x4, 0x8, 0x1, 0x9, 0x8, 0x8, 0xffffffff, 0xfd, 0x3, 0x7f, 0x9, 0x2, 0x81, 0x9, 0x0, 0x81, 0x6, 0x40, 0x6, 0xb531, 0x3ff, 0x9, 0x0, 0x1, 0x4, 0x0, 0x1, 0x9e1a, 0x9, 0x452a, 0x1, 0x1, 0x400, 0x10000, 0x7, 0x80000001, 0x1ff, 0x9, 0x47e, 0x0, 0x7, 0x5, 0x5, 0xd61, 0x2, 0x1, 0xe234, 0x5, 0x80000001, 0x1, 0x2, 0x10000, 0x7, 0x1000, 0xaa, 0x5, 0x6, 0x401]}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x305302, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) r4 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400, 0x0) write$input_event(r3, &(0x7f00000000c0)={{0x77359400}, 0x36, 0x7f, 0x1}, 0x18) r4 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) 07:15:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) listen(r5, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0xff, 0x4) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$VT_WAITACTIVE(r10, 0x5607) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:00 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280)='user\x00', 0x0, &(0x7f0000001040), 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$HIDIOCGUCODE(r5, 0xc018480d, &(0x7f00000003c0)={0x2, 0x1fffffefc, 0x3a, 0x7, 0x1, 0x4}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003e40)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x0, &(0x7f0000000080), &(0x7f0000000380)='syzkaller\x00', 0xd202, 0xfffffffffffffe9f, &(0x7f0000000140)=""/246, 0x41000, 0x1, [], 0x0, 0xa, r9, 0x8, &(0x7f0000000240)={0x9, 0x4}, 0x2c7, 0x10, &(0x7f00000002c0)={0x0, 0xf, 0x5, 0xffffffff}, 0x10}, 0x70) io_setup(0x0, &(0x7f0000000100)=0x0) dup2(r0, 0xffffffffffffffff) io_submit(r10, 0x1, &(0x7f0000001680)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 719.587933][T11792] usb 1-1: Using ep0 maxpacket: 8 [ 719.712327][T11792] usb 1-1: config 0 has an invalid interface number: 3 but max is 0 [ 719.720605][T11792] usb 1-1: config 0 has no interface number 0 [ 719.727193][T11792] usb 1-1: New USB device found, idVendor=1235, idProduct=0002, bcdDevice=ce.82 [ 719.736392][T11792] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 719.795326][T11792] usb 1-1: config 0 descriptor?? [ 719.911232][ T3920] IPVS: ftp: loaded support on port[0] = 21 [ 719.972521][T11792] snd-usb-audio: probe of 1-1:0.3 failed with error -2 [ 720.364659][T11742] usb 1-1: USB disconnect, device number 31 [ 720.485016][ T3363] usb 2-1: new high-speed USB device number 37 using dummy_hcd 07:15:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x4e22, 0x0, @loopback}}, 0x0, 0x0, 0x23e8, 0x0, 0x8000000056}, 0x98) 07:15:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000080)={0xabd0c33b81c69080, @pix={0x4, 0x3, 0x31303553, 0x0, 0x5, 0x1, 0x4, 0x400, 0x0, 0x1, 0x5}}) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xd}, 'lo\x00'}}, 0x29c) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r6 = epoll_create1(0x0) r7 = dup2(r5, r6) ioctl$KVM_SET_CPUID(r7, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) ioctl$SIOCGSTAMPNS(r7, 0x8907, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$EVIOCSABS0(r8, 0x401845c0, &(0x7f0000000300)={0x78af, 0x80000001, 0x3, 0x5, 0x76028ca1}) 07:15:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000140)={r9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000080)={r9, 0xfffffffa}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r10, 0x37cd, 0x7, [0xd3, 0xfffa, 0x6ec, 0x8, 0x7, 0x8000, 0x1]}, &(0x7f0000000140)=0x16) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 720.735500][ T3363] usb 2-1: Using ep0 maxpacket: 16 07:15:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x30, r8, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x305302, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) r4 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 720.865341][ T3363] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 720.873913][ T3363] usb 2-1: config 0 has no interface number 0 [ 720.880145][ T3363] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 720.889346][ T3363] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 721.038713][ T3363] usb 2-1: config 0 descriptor?? 07:15:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @random="e2d464e1b93c", 'veth1_to_bridge\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000000c0)={0x200c}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 723.264236][ T3363] smscufx: Failed to read register index 0x0000700c [ 723.271063][ T3363] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 723.271079][ T3363] smscufx: error clearing output gate in 0x700C [ 723.278479][ T3363] smscufx: error -71 configuring system clock [ 723.285896][ T3363] smscufx: probe of 2-1:0.122 failed with error -71 [ 723.357230][ T3363] usb 2-1: USB disconnect, device number 37 07:15:04 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280200, 0x0) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f0000001780)={{0x3, 0x3, 0x3, 0xa6d, 0x4318}, 0x11b, [0xfffffffd, 0x4, 0xfc, 0x0, 0x9, 0x10000, 0x1, 0x8, 0x2, 0x2, 0x1, 0x5, 0x3000000, 0x6, 0x401, 0x6, 0x2, 0xffffffff, 0x1000, 0xabf, 0x200, 0x400, 0x80, 0xfffff000, 0x2bb, 0x2, 0x6, 0x4, 0x3, 0x6, 0xffffffff, 0x2, 0x2, 0x1, 0x80000000, 0x7fffffff, 0x2, 0x0, 0xd1, 0xffffffd3, 0x9, 0xbc00000, 0x9, 0x1, 0x3, 0x8, 0x46b, 0x8, 0x1, 0x7fff, 0xff, 0x8, 0x100000, 0x2, 0x4, 0x3, 0x1, 0x3, 0x5, 0x5, 0x1, 0x6, 0x8001, 0x1, 0xd52a, 0x9, 0x86a, 0xfffffff8, 0x0, 0x5, 0x7be, 0x0, 0x5, 0x7, 0x20, 0x8, 0x2, 0x0, 0x38d8, 0x2f2, 0x5, 0x10001, 0x8, 0x1e, 0xfffffff7, 0x80, 0x4000000, 0x1, 0x5, 0x2, 0x4, 0x5, 0x2, 0xe418, 0x9, 0x2, 0x7, 0x9, 0x0, 0x5, 0x3, 0x7fffffff, 0x4, 0x3ff, 0x3ff, 0x40, 0x8, 0x9, 0x7ff, 0x4, 0x9, 0x5, 0x20, 0x6a, 0x7, 0x8, 0x10001, 0x7, 0x910, 0x3f, 0x201, 0x7, 0x59e, 0x7fffffff, 0x9, 0x3ff, 0x9b, 0x8001, 0x7, 0x7, 0x9, 0x1000, 0x0, 0x2, 0x1, 0x4, 0x8001, 0x7, 0x1, 0x6, 0x3d, 0x8, 0x9, 0x9, 0xfffffff7, 0x0, 0x10000, 0x0, 0x1, 0x3, 0xef7, 0x8001, 0x3, 0x0, 0x9, 0x2, 0x4, 0x1, 0x4, 0x100, 0xe, 0x8000, 0x200, 0x401, 0x0, 0x8, 0x1, 0x3, 0x3, 0x1, 0x7, 0x0, 0x2, 0xe616, 0x40, 0x3c92, 0x6, 0x1, 0x8, 0x1, 0x6, 0x3, 0x8, 0x7c8a90b3, 0x1ff, 0x100, 0x622e, 0x4, 0xffff, 0xc0, 0x3ff, 0x9, 0x4, 0x1, 0x1ff, 0x8, 0x7, 0xa2, 0x7, 0x1ff, 0xa8, 0x6, 0x80000001, 0x0, 0x1a2a, 0x101, 0x81, 0x2, 0xfffffffe, 0x1, 0x10001, 0x9, 0x4, 0x8, 0x9f, 0x200, 0x3f, 0x0, 0x2, 0x0, 0x0, 0xffff, 0x984d, 0x800, 0x10001, 0x4, 0x86ca, 0x85000000, 0x3ff, 0x1, 0x1f, 0x80, 0x2, 0x3, 0x8, 0xffffffc0, 0xa6, 0x4, 0x1ff, 0x1, 0xfca, 0x8, 0x4a6, 0x3, 0x5, 0x2, 0x9, 0x72, 0xffff91c8, 0x7fffffff, 0x40, 0x2, 0x8f53, 0x9, 0x0, 0x8, 0x1, 0xff, 0x5, 0x40, 0xbb0, 0x0, 0x2, 0x2, 0x1, 0x0, 0xfff, 0x7b4e, 0x26c, 0x9, 0x430, 0x200, 0x3000, 0x7fff, 0x9, 0x7, 0x0, 0x3, 0x8, 0x7fffffff, 0x8001, 0x8001, 0x2b7, 0x7fff, 0xfffffff9, 0xbd37, 0x7, 0x0, 0x0, 0x8001, 0x7f, 0x18, 0xbb, 0x3, 0x6, 0xf19, 0x18, 0x0, 0x3, 0x9, 0x0, 0x7, 0x6, 0xb1d9, 0xffff, 0x9, 0x6ffe, 0x9cd, 0xfffff120, 0x10000, 0x9, 0x5, 0x4, 0x1ff, 0x1, 0x63b4, 0x9, 0x651, 0x5, 0x9, 0x1fae, 0x8, 0x100, 0x80000000, 0x7, 0x2, 0x9, 0x3f, 0xffff643b, 0x0, 0x1, 0x5, 0x6ac5, 0xffffff35, 0x28, 0x101, 0x6, 0x6, 0x0, 0xcb, 0x10000, 0x5, 0x9c, 0x3f, 0x0, 0x6, 0x20, 0xffffffff, 0x8, 0x4c6d, 0x1c, 0xffffffff, 0x8001, 0x2, 0x9, 0x3, 0x8000, 0x7fffffff, 0x20, 0x400, 0x3, 0xffffffff, 0x3, 0x200, 0x2, 0xb3, 0x9, 0xc80, 0x7, 0x2, 0x2, 0x56, 0x0, 0x2, 0x9, 0x8, 0x20, 0x800, 0x4, 0x2, 0x21e8d94, 0x9, 0x0, 0x9, 0x7, 0x1, 0x80000000, 0x6, 0xfffffffc, 0x7fff, 0x4, 0x3c, 0x9, 0xffff, 0x4f05, 0x4, 0x0, 0x7ff, 0x317, 0xffffffff, 0x3, 0x0, 0x1, 0x9, 0x3ff, 0xed8, 0xcf, 0x0, 0x8, 0x1, 0xed, 0x6, 0x4, 0x4, 0x9, 0xd1c, 0x18, 0x7, 0x2, 0x2, 0x5c, 0x80000000, 0x7ff, 0x9f4, 0xff, 0x7, 0x2, 0x1ff, 0x7, 0x4, 0xffff, 0x8, 0x7ff, 0x1, 0xfffffff7, 0x400, 0x6, 0x9, 0xff, 0x80, 0x3, 0x66, 0xa615, 0x1, 0xffffffff, 0x9, 0x8, 0x1, 0x8a, 0x9, 0x6, 0x7, 0x81, 0x4e, 0x4, 0x8000, 0x1, 0x1, 0x6, 0x9, 0x80, 0x10001, 0x96, 0x0, 0x10000, 0x5df0, 0x80000000, 0xffff, 0x9, 0x81, 0x6a, 0x5, 0x0, 0x8, 0x1, 0x4, 0x6d, 0x7, 0x8, 0xecc2, 0x8001, 0x2, 0x7, 0xff, 0x8, 0x200, 0x15, 0x9, 0x10000, 0x7, 0x8, 0x8, 0x400, 0x80000001, 0x80000000, 0x2, 0x3, 0x6, 0x7, 0x3, 0x9, 0x9c, 0x3, 0x5, 0x6, 0x100, 0x9, 0x7, 0x1, 0x80000001, 0x6, 0x5, 0x632, 0x800, 0x8001, 0xfffffffa, 0x9, 0xfffff127, 0x800, 0x4, 0x0, 0x80000000, 0x7, 0x6, 0x100, 0x10000, 0xfffffff9, 0x101, 0x2085, 0xac, 0x3, 0x6, 0x10000, 0x6e, 0x8, 0x1, 0xfffffffc, 0x9, 0x8000, 0x2, 0x3, 0x4, 0x7, 0x5, 0x7, 0xac, 0x7fff, 0x0, 0x3f, 0x8, 0x2e7, 0x3, 0x2, 0xa34d33, 0x6, 0xe30b, 0x20, 0x9, 0xeeb5, 0x2, 0x10000, 0x6, 0x1ca, 0x2, 0x0, 0x80000001, 0x8, 0x20, 0x0, 0xffffffff, 0x9, 0xffffffff, 0x1, 0x4, 0x3ff, 0x80000000, 0x33, 0xfffffffe, 0x6, 0x1, 0x4, 0x0, 0x2, 0x1, 0x0, 0x8, 0xfff, 0xfff, 0x2f5b, 0x3, 0x9, 0x3f, 0x8, 0x7, 0x2, 0x404, 0x962, 0x8, 0x81, 0x1f, 0x4, 0x6, 0x80, 0x0, 0x0, 0xee8, 0x10000, 0x0, 0x0, 0x3f, 0xf89d, 0x2, 0x480, 0x0, 0x1000, 0x0, 0x84, 0x0, 0x8001, 0x7fffffff, 0x7fff, 0x4, 0xffffffff, 0x8, 0xbc, 0x8, 0x5, 0x10001, 0x50, 0x0, 0x0, 0x7fff, 0x80, 0x649, 0xfff, 0x0, 0x4, 0x10000, 0x80000000, 0x2c, 0x200, 0x9, 0x80000001, 0xaca4, 0x80f2, 0x5, 0x7, 0x4, 0x923, 0x2, 0x4, 0x8001, 0x4, 0xffffff8d, 0x7, 0x800, 0x20, 0x20, 0x7, 0x4, 0x81, 0x1, 0x484, 0x8, 0x0, 0x7, 0x9, 0x10001, 0xaacc, 0x0, 0x7ff, 0x3, 0xfebc, 0x4d, 0x9, 0x2d, 0x4e, 0x1, 0x4, 0x7, 0xffffffff, 0xfffffff9, 0x7, 0x3, 0x7fffffff, 0x7de, 0x80, 0xff, 0x101, 0x2, 0x7, 0xffffffff, 0x5, 0x9c4e, 0x8, 0x1499fa3f, 0x2, 0xdc31, 0x400, 0x86, 0xcc, 0x4, 0x6, 0x41d9810d, 0xfc1, 0x7, 0x0, 0x6, 0x8fba, 0x9, 0x1, 0x6, 0x3, 0x6, 0x401, 0x7, 0x5, 0x5, 0x34, 0x0, 0x6, 0xfff, 0x38d9, 0x8f8, 0x81, 0x0, 0xffffffd1, 0x7, 0x1, 0xc, 0x9, 0x8c, 0x7, 0x9, 0x1f, 0x9, 0x7, 0x463, 0x5, 0x2c, 0xdb, 0x6, 0x2, 0x17d0, 0xfffffff9, 0x1, 0x10000, 0x9, 0x3f, 0xc8a, 0x4, 0x6, 0x9, 0x0, 0x8, 0x0, 0x7ea, 0xfffffffb, 0x400, 0x7, 0x40, 0x40, 0xfffffffe, 0x401, 0x6, 0x9, 0x9, 0x7fffffff, 0x2, 0x3, 0x7, 0x4, 0x8, 0xfffffffb, 0x1, 0xdd95, 0x8, 0xaa40, 0x7f, 0xfffffff8, 0x3f, 0x9, 0x5, 0xfff, 0x8, 0x7fffffff, 0x6, 0x0, 0x9, 0x9, 0x40, 0x80000000, 0x600, 0x80000001, 0x9, 0x10, 0x1, 0x6, 0xffffffff, 0x58, 0x3ff, 0xfd, 0x8, 0xfffffff7, 0x7f, 0x8, 0x10001, 0x2, 0x2, 0x7f, 0x5, 0x9a, 0xfffff960, 0x3ff, 0x8, 0x6, 0x3, 0x2, 0x401, 0x5, 0x0, 0xffff, 0x5, 0x4, 0x8000, 0x8, 0x350, 0x2, 0x1f, 0x3, 0x8, 0x4, 0x7fffffff, 0xffffffff, 0x6, 0x98, 0x7fff, 0x1ff, 0x1e4, 0x3ff, 0x7e2, 0x756, 0x7, 0x7, 0x9, 0x3, 0x81, 0x2, 0x80000000, 0x800, 0x6, 0x9, 0x0, 0x1f, 0x3, 0xfa6, 0x80, 0x1, 0x9, 0x3, 0x200, 0x101, 0x3, 0x8001, 0x3643, 0x8, 0x7f, 0x8, 0xffff, 0x3, 0x0, 0x9, 0x7, 0x1167, 0x80000001, 0x9c6f, 0x46f, 0xddf, 0x0, 0x100, 0x7c, 0x6a4, 0x7fff, 0x4, 0x5, 0x6, 0x6, 0x0, 0x8, 0x4, 0x6, 0x4, 0x1, 0x4, 0xbc, 0xffff, 0x80000000, 0x80000000, 0x60, 0x4, 0x4d3a040b, 0x8, 0x9, 0x9, 0x5, 0x20, 0x1, 0xa7, 0x7f, 0x9, 0x6, 0x10001, 0xd273aca2, 0x6, 0x7, 0x101, 0x0, 0x8, 0xb5, 0x6, 0x3, 0x10000, 0x2, 0x6, 0x4, 0x100, 0x0, 0x39c, 0x3, 0x63de5dc1, 0x1, 0x7, 0x989, 0x8001, 0x7fffffff, 0x5, 0x7, 0xe, 0x200, 0x1, 0x6b31, 0x1f85ba5b, 0x81, 0x94bf, 0x200, 0x0, 0x4, 0xf1, 0x9, 0x0, 0x8, 0x4, 0xff, 0x1, 0x7, 0x140000, 0x2, 0x80000001, 0x8b, 0x5, 0x7fffffff, 0x20, 0x5, 0x40, 0xfffffffe, 0x64, 0x4, 0x8, 0x1, 0x9, 0x8, 0x8, 0xffffffff, 0xfd, 0x3, 0x7f, 0x9, 0x2, 0x81, 0x9, 0x0, 0x81, 0x6, 0x40, 0x6, 0xb531, 0x3ff, 0x9, 0x0, 0x1, 0x4, 0x0, 0x1, 0x9e1a, 0x9, 0x452a, 0x1, 0x1, 0x400, 0x10000, 0x7, 0x80000001, 0x1ff, 0x9, 0x47e, 0x0, 0x7, 0x5, 0x5, 0xd61, 0x2, 0x1, 0xe234, 0x5, 0x80000001, 0x1, 0x2, 0x10000, 0x7, 0x1000, 0xaa, 0x5, 0x6, 0x401]}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = getpid() tkill(r2, 0x1000000000013) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fcntl$setown(r1, 0x8, r2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = epoll_create1(0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) write$cgroup_int(r7, &(0x7f0000000100)=0x442b, 0x12) r8 = dup2(r5, r6) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000000000001f0001c0000000000000000000000000000000000000b7746812865c00"/62]) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f0000000040)=0x2, 0x4) 07:15:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'lo\x00'}}, 0x1e) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000000c0)={0x0, 0x5, 0x401}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f00000001c0)=ANY=[]) ioctl$TIOCGPTPEER(r1, 0x5441, 0x81) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vet\x00\x11\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x100}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x200000) keyctl$setperm(0x3, r1, 0x0) keyctl$link(0x8, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r2, 0x200000) keyctl$setperm(0x3, r2, 0x0) keyctl$setperm(0x5, r2, 0x2140001) keyctl$set_timeout(0xf, r1, 0x400) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x8}, 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) 07:15:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r4, 0x200000) keyctl$setperm(0x3, r4, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000080), 0x0) [ 724.112327][T11742] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 724.354894][T11742] usb 2-1: Using ep0 maxpacket: 16 07:15:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = syz_open_dev$vcsa(0x0, 0x1, 0x102) writev(r2, &(0x7f0000001400)=[{&(0x7f0000000080)="e86ccf3f45", 0x5}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) read(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xb38, 0x1, 0x3ff, 0x80}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000240)={r4, 0x400, 0x400, 0x9, 0x77f, 0xfff}, &(0x7f00000003c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9705}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = epoll_create1(0x0) r9 = dup2(r7, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$SO_TIMESTAMP(r9, 0x1, 0x23, &(0x7f0000000100), &(0x7f0000000200)=0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x141401, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 724.472328][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 724.480822][T11742] usb 2-1: config 0 has no interface number 0 [ 724.487167][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 724.496444][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 724.621604][T11742] usb 2-1: config 0 descriptor?? 07:15:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)}}], 0x1, 0x0) 07:15:06 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000008d96c9fb7274a54d000000000000aafa0000000000000000000000000000000000000000000000c86c00"]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000000)={0x1, 0x4, 0xff}) 07:15:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) write$USERIO_CMD_REGISTER(r4, &(0x7f00000000c0)={0x0, 0xc5}, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400), 0x1cb, 0x0) 07:15:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'gretap0\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406ef61f42389b26da8aacc98be2726ce33e1dc6e8232a9c5d088893fb3f1ed052220"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:07 executing program 2: r0 = socket$inet(0x2, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x3c3478d1, 0x4) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)="86", 0x1a000}], 0x1}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000140)={r6}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000200)={r6, 0x4bb4, 0x10}, 0xc) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r14 = socket$inet_sctp(0x2, 0x27856fe284a797dd, 0x84) ioctl$FS_IOC_MEASURE_VERITY(r14, 0xc0046686, &(0x7f0000000380)={0x0, 0xfd, "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"}) write$P9_RATTACH(r13, &(0x7f0000000180)={0x14, 0x69, 0x1, {0x4, 0x3, 0x55dc3f0a}}, 0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000140)={r8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r8, 0x3}, &(0x7f00000002c0)=0x8) ioperm(0x4, 0x10000, 0xfffffffffffffffa) [ 726.932514][T11742] smscufx: Failed to read register index 0x0000700c [ 726.939222][T11742] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 726.939237][T11742] smscufx: error clearing output gate in 0x700C [ 726.946809][T11742] smscufx: error -71 configuring system clock [ 726.954134][T11742] smscufx: probe of 2-1:0.122 failed with error -71 [ 726.984726][T11742] usb 2-1: USB disconnect, device number 38 07:15:08 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280200, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/197, 0xc5}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x7}) r2 = syz_open_pts(r1, 0x9176033c3094bb51) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x80801, 0x0) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0xfffffff9) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000200)={0x6, 0x3ff, 0x2, 0x10001, 0x0, 0x3f}) r4 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r5 = openat$cgroup_ro(r4, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f00000000c0)) 07:15:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f0000000080)={0x7, 0xff}) r7 = epoll_create1(0x0) r8 = dup2(r1, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r6 = eventfd2(0x7, 0x140000) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x1, r6, 0x3da4fa90c3867b6a}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x140000) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) write$USERIO_CMD_REGISTER(r4, &(0x7f00000000c0)={0x0, 0xc5}, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400), 0x1cb, 0x0) [ 727.792973][ T3363] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 728.063043][ T3363] usb 2-1: Using ep0 maxpacket: 16 07:15:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1071722b9cef30cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb05a, 0x0, @perf_config_ext={0x4, 0xfffffffffffffffd}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) rt_sigpending(&(0x7f0000000080), 0x8) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f00000000c0)={{0x7, 0x1}, 'port0\x00', 0x11, 0x10807, 0x7fffffff, 0x1, 0x6, 0x1000, 0x2, 0x0, 0x1, 0x3}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 728.192194][ T3363] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 728.200636][ T3363] usb 2-1: config 0 has no interface number 0 [ 728.207071][ T3363] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 728.216303][ T3363] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 728.394148][ T3363] usb 2-1: config 0 descriptor?? 07:15:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) sendmmsg(r1, &(0x7f0000000040), 0x47f, 0x20000001) 07:15:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406"]) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) write$USERIO_CMD_REGISTER(r4, &(0x7f00000000c0)={0x0, 0xc5}, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400), 0x1cb, 0x0) 07:15:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0, @ANYRESHEX, @ANYRES64=r3, @ANYRES16=r1, @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR64, @ANYRESDEC=0x0, @ANYRES16=0x0, @ANYRES64=0x0, @ANYRESOCT, @ANYBLOB="2b3ca2f573c5f472f4c1198dd110c5f0d100224aec22099160c4dfafd454d0d65a652b6701ca53fb1a62b4f6971b38e980e7b999cc881599e452351de7", @ANYRESDEC=r3, @ANYBLOB="59c5a6de71fc60ff7132ed4f9edc096ec05f01d5622e29ea99be53ce40584311dfd39d7b0673ab9d308795816a17ba57705386d5b0876b81d6855dc198f9e929570ff997da83578aa6fb3b147d68b4180096d9b902dbf65d591ab3c95c0c240b9c481e4c67023efc"], @ANYRES16, @ANYRESDEC=r5, @ANYBLOB="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", @ANYRES32=r6]]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r5, 0x0, r5) ioprio_get$uid(0x2, r5) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x4, 0x4, 0x5, 0x9, 0x5, 0x2}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 731.032225][ T3363] smscufx: Failed to write register index 0x00000004 with value 0x001f0f77 [ 731.040991][ T3363] smscufx: error writing 0x0004 [ 731.041018][ T3363] smscufx: error -71 initialising DDR2 controller [ 731.047911][ T3363] smscufx: probe of 2-1:0.122 failed with error -71 [ 731.076604][ T3363] usb 2-1: USB disconnect, device number 39 07:15:12 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:12 executing program 3: perf_event_open(&(0x7f0000001640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = epoll_create1(0x0) dup2(r5, r6) readv(r5, &(0x7f00000018c0)=[{&(0x7f00000000c0)=""/189, 0xbd}, {&(0x7f0000000180)=""/207, 0xcf}, {&(0x7f0000000280)=""/233, 0xe9}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000380)=""/114, 0x72}, {&(0x7f0000000400)=""/122, 0x7a}, {&(0x7f0000000480)=""/163, 0xa3}, {&(0x7f0000001700)=""/207, 0xcf}, {&(0x7f0000000540)=""/94, 0x5e}, {&(0x7f0000001800)=""/153, 0x99}], 0xa) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r8 = epoll_create1(0x0) r9 = dup2(r7, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$PERF_EVENT_IOC_REFRESH(r9, 0x2402, 0x1) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_GET_CPUID2(r10, 0xc008ae91, &(0x7f0000000080)={0x1, 0x0, [{}]}) sendmmsg(r10, &(0x7f0000004400), 0x1e, 0x0) 07:15:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x140000) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x12000100000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR64, @ANYRES64=r8, @ANYRES32=r0]]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 731.983973][ T3363] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 732.242433][ T3363] usb 2-1: Using ep0 maxpacket: 16 [ 732.385044][ T3363] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 732.393844][ T3363] usb 2-1: config 0 has no interface number 0 [ 732.400070][ T3363] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 732.409657][ T3363] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 732.528616][ T3363] usb 2-1: config 0 descriptor?? 07:15:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0xa3f1762cd869e625, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0xfffffffffffffcc9}], 0x1}}], 0x1cb, 0x800) 07:15:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) lremovexattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.upper\x00') r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x6, 0x1}, {0x4, 0x1}]}, 0x14, 0x2) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r6}, 0x18, 0x0) getegid() r7 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r7) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000000)={0x13, 0xff5f, 0xfa00, {&(0x7f0000000900), r9}}, 0x18) r10 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r10) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r11, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r12, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r10, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r12}}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000d8030000f0010000f8000000f8000000f8000000f0010000400300004003000040030000400300004003000004000000", @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="000000200000000000003864bfd50d6d6e80126754b18efaad88000000000000000100"/80], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000009800f8000000000000000000000000000000000000000000000000006000534554000000000000000000000000000000000000000000000000000000001000000400000001000000ff000000f5f7feffffffffffffaf31000005f900000800000009000000040000000600000004000000000000800800000005000000e00000017f00000100000000ffffff0074756e6c300000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000020001100000000000000000000000000000d000f80000000000000000000000000000000000000000000000000038006f776e657200"/426, @ANYRES32=r7, @ANYRES32=r6, @ANYRES32=r10, @ANYRES32, @ANYBLOB="0004000000000000280053594e50524f585900000000000000000000000000000000000000000000040906000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00050010000000000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000e08f0000f8ffffff0100000000000000280069636d70000000000000000000000000000000000000000000000000000094450801000000006000434c5553544552495000000000000000000000000000000000000000000001000000aaaaaaaaaa22452b1000080011002800ff03000031002d003500240010002c00400040000c0030001400000002000000000001001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x8) r13 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) fstat(r2, &(0x7f0000000000)) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r14, &(0x7f00000000c0)={0x14, 0xfffffffffffffccd, 0xfa00, {r15, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x8, 0xfffffffffffffffe}}}, 0x90) fsetxattr$security_smack_transmute(r14, &(0x7f0000000800)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000840)='TRUE', 0x4, 0x2) pwritev(r13, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r13) sendfile(r0, r1, 0x0, 0x102000002) 07:15:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) accept4$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x51876af8a97a1422) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) r15 = epoll_create1(0x0) r16 = dup2(r14, r15) ioctl$KVM_SET_CPUID(r16, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) sync_file_range(r16, 0x1, 0x3ff, 0x1) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getqdisc={0x3c, 0x26, 0x200, 0x70bd27, 0x25dfdbfc, {0x0, r11, {0x2, 0xffff}, {0xe, 0xfff1}, {0xf, 0xfff2}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}}, 0x40000080) r17 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r18 = epoll_create1(0x0) r19 = dup2(r17, r18) ioctl$KVM_SET_CPUID(r19, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r19, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1, 0x20000000) 07:15:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) connect$pppoe(r10, &(0x7f0000000000)={0x18, 0x0, {0x1004, @dev={[], 0x1f}, 'bridge_slave_1\x00'}}, 0x1e) r11 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x409, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffb}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$KVM_GET_API_VERSION(r8, 0xae00, 0x0) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 733.519586][ T4115] syz-executor.2 (4115) used greatest stack depth: 51328 bytes left [ 735.173975][ T3363] smscufx: Failed to write register index 0x00000004 with value 0x001f0f77 [ 735.182946][ T3363] smscufx: error writing 0x0004 [ 735.182968][ T3363] smscufx: error -71 initialising DDR2 controller [ 735.188844][ T3363] smscufx: probe of 2-1:0.122 failed with error -71 [ 735.232994][ T3363] usb 2-1: USB disconnect, device number 40 07:15:16 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) lremovexattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.upper\x00') r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x6, 0x1}, {0x4, 0x1}]}, 0x14, 0x2) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r6}, 0x18, 0x0) getegid() r7 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r7) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000000)={0x13, 0xff5f, 0xfa00, {&(0x7f0000000900), r9}}, 0x18) r10 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r10) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r11, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r12, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r10, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r12}}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000d8030000f0010000f8000000f8000000f8000000f0010000400300004003000040030000400300004003000004000000", @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="000000200000000000003864bfd50d6d6e80126754b18efaad88000000000000000100"/80], @ANYBLOB="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"/426, @ANYRES32=r7, @ANYRES32=r6, @ANYRES32=r10, @ANYRES32, @ANYBLOB="0004000000000000280053594e50524f585900000000000000000000000000000000000000000000040906000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00050010000000000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000e08f0000f8ffffff0100000000000000280069636d70000000000000000000000000000000000000000000000000000094450801000000006000434c5553544552495000000000000000000000000000000000000000000001000000aaaaaaaaaa22452b1000080011002800ff03000031002d003500240010002c00400040000c0030001400000002000000000001001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x8) r13 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) fstat(r2, &(0x7f0000000000)) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r14, &(0x7f00000000c0)={0x14, 0xfffffffffffffccd, 0xfa00, {r15, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x8, 0xfffffffffffffffe}}}, 0x90) fsetxattr$security_smack_transmute(r14, &(0x7f0000000800)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000840)='TRUE', 0x4, 0x2) pwritev(r13, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r13) sendfile(r0, r1, 0x0, 0x102000002) 07:15:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$SIOCGIFMTU(r10, 0x8921, &(0x7f00000000c0)) r11 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) connect$bt_rfcomm(r13, &(0x7f0000000080)={0x1f, {0x0, 0x7, 0x7, 0x5, 0x3b}}, 0xa) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)={0x1, 0x8, [@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @random="408a2a5c8b2f", @local, @remote, @random="0d4bcec7235c", @remote, @broadcast]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0x2) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet_opts(r3, 0x0, 0x1b, &(0x7f0000000080)="df5718f6473641483b6f8bf77755e1a25f82d317a4ec9a31f93c3c0725d7c9a85f3e7368364762da0fb3dc271bb1a455a642a7910f7f1a8356976d6067a8918146f1d0cdbb09db42f0d626e32954d7b73faf2016f9b7262359707efd6ed72e2af3443368e1e05e41cebf6fcf49c656bd1fe4d0df1f07be56c37a202cd7e08184bd0eacff31a4b695da887538faad20", 0x8f) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r4 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) sendfile(r4, r6, 0x0, 0x1) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 736.103227][T11742] usb 2-1: new high-speed USB device number 41 using dummy_hcd 07:15:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = dup2(r2, r4) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0xe) 07:15:17 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x12, 0x1, 0x0, 0x0, {0x7d0a}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) remap_file_pages(&(0x7f0000126000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r3 = semget(0x2, 0x4, 0x120) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f0000000000)=""/225) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) [ 736.351994][T11742] usb 2-1: Using ep0 maxpacket: 16 07:15:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x101000) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f00000000c0)=""/66) r4 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 736.491159][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 736.499585][T11742] usb 2-1: config 0 has no interface number 0 [ 736.506004][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 736.515245][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 736.524656][ T4178] mmap: syz-executor.2 (4178) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 736.673431][T11742] usb 2-1: config 0 descriptor?? 07:15:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b76d9fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406"]) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000300)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) fgetxattr(r0, &(0x7f0000000080)=@random={'security.', 'mime_type\x00'}, &(0x7f00000000c0)=""/165, 0xa5) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:18 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x4, 0x0, 0xfffffffe}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]) r4 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x1, 0x121000) accept4(r4, &(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000280)=0x80, 0x80000) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000400)) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup3(r1, r3, 0x0) ioctl$VIDIOC_G_FBUF(r4, 0x8030560a, &(0x7f0000000180)={0x48, 0x15, &(0x7f0000000300)="12af7f92dd537b22b0eac556db287f44fa3514e7b090786d1897214f1aaf4ef6b3e646490b1a416db14bebfa8a72f13e955968bb8d53e5870386c51edc538a22a761d19d72dc31c274bc3754617824cc074c8ebc7237b12826d2784c0cfeb73825c45d09a7127c6521c523764ff2a1225c59d53ff9c555b30e14a4379d7f138067306eb6ef4744493434189e754b015d502b3d", {0x1, 0xb32c, 0xa0a, 0x7, 0x101, 0x49, 0x4, 0x1}}) r5 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/303]) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r6, 0x29, 0x20000000004b, &(0x7f00000000c0)=0x20000000000002, 0x4) sendmsg$inet6(r6, &(0x7f00000006c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2={0xff, 0x301}}}}], 0x28}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f0000000100)) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000140)={r9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={r9, 0x10001}, &(0x7f00000000c0)=0x8) [ 739.332184][T11742] smscufx: Failed to write register index 0x00000004 with value 0x001f0f77 [ 739.340813][T11742] smscufx: error writing 0x0004 [ 739.340826][T11742] smscufx: error -71 initialising DDR2 controller [ 739.346891][T11742] smscufx: probe of 2-1:0.122 failed with error -71 [ 739.366154][T11742] usb 2-1: USB disconnect, device number 41 07:15:20 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0xf0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:20 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000000)={@random="c5d32df662eb", @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x0, @remote={0xfe, 0x80, [0x29c, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b66cb8", 0x0, 0xffffff88, 0x0, @empty, @rand_addr="31e8015c1c5d7206a0d800", [@dstopts={0x0, 0x0, [], [@padn={0x1, 0xffffff84, [0x0]}, @padn]}]}}}}}}}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 07:15:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0xfffffffffffffeba, &(0x7f0000000080)=[{&(0x7f00000000c0)="cb2927540f4051e113de4e5cad65fc47bc628a4512028fd76dd3b6ef572d6c2f908ffa4428a92203eff44aa4588b9faa723c9c3dc61eae4f6ea55e7195429962d7869b812ef20d774dfee4174df6045e10e0869645895c3a5087ed61edb406000000000000001480ad0ed54469545482eecc8128d72a07987932843e786b22a84756a131e7ebdd2bca2e2e18e1a1b6458e791388a39ea4d084ecc4492026c2b6c7530caabc73b7ee55cfc1a0d9e45fe8c1b5dff386979b026bbc0726173754adc5f35377c0e008a14953e8c5b53f020b81978f", 0x1}], 0x1, 0x0, 0xffffffffffffffd7}}], 0x3d2, 0x0) 07:15:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x5, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {0x0, 0x0, 0x0, 0xd736}]}) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000100)=0x0) timer_create(0x1, &(0x7f0000000140)={0x0, 0x15, 0x0, @tid=r9}, &(0x7f0000000180)) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r10, 0x84, 0x1b, &(0x7f00000004c0)=ANY=[@ANYRES32=r12, @ANYBLOB="1fbdd8c251e5a349c52f029e9197d8d8bcbb6f68f567aae620f142aa4e9c20a2e36d2c089afa951312010505e332302bb9620b916356ce7c34fa6146482bc2d934277a4d3551a3ea8b5c131b58b06afd0540622c4984eefc23f5be1d4ded984e0b8c42b5b24fafe454a0719c51f6c95a296f1a798ee28c501808db24c8ea49e04f34b82d6ce790f5d11dc944"], &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000480)={r12, 0x6d2}, 0x8) r13 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) r17 = epoll_create1(0x0) dup2(r16, r17) ioctl$KVM_NMI(r16, 0xae9a) ioctl$sock_inet_SIOCSIFNETMASK(r13, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r1, &(0x7f0000004400), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="020781022b0000002cbd7000fedbdf2502000100000004d40605050a0200000004000200001000000180000000000000030000000000000042000000000000001c000900b006000080361792c1a6b56d2ba5f6b6467d6e8f47cb26a3a4e46f5c77b85fb244f0094c28559a2b61c1ca3e26a3f3ed0bf51b52db86642e249a259c8f0a4d57d191f8864cd5cbb8a4d422d001e7493d2af344155010010fd0864f10f23379cc9011455ce433524b131f6f65a94106131af18e1c70bfb5a1813d88fcbf31bf39415386dcef0a3c1d5b378605853f3d7f96e90918d5fd6c4382f911a9e1170d385d35e1c1e4e06434bac5e81a67fc7f5dbfff29308f921cf3ca68f6957f37bbd9f66771a83450279a8048b4d9c86245a827a5d449c04575a2f9ae000005000500322000000a004e220000007ffe8800000000000000000000ff010000020000000000000002001300000000002dbd700005350000"], 0x158}}, 0x800) 07:15:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000000000010001c000"/55]) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$DRM_IOCTL_GEM_FLINK(r10, 0xc008640a, &(0x7f0000000000)={0x0}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) r17 = epoll_create1(0x0) r18 = dup2(r16, r17) ioctl$KVM_SET_CPUID(r18, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r19 = socket$inet6_sctp(0xa, 0x5, 0x84) r20 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r20, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r19, 0x84, 0x1b, &(0x7f0000000140)={r21}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r18, 0x84, 0x11, &(0x7f00000000c0)={r21, 0xf08}, 0x8) r22 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) r23 = epoll_create1(0x0) r24 = dup2(r22, r23) ioctl$KVM_SET_CPUID(r24, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="0200e90000f57647280001c000000000000000000000000000000000000000000000000000000000002e000800"/55]) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000040)={r11, 0x80000, r24}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401, 0x81000000}, {}, {0x6}]}, 0x10) 07:15:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=[&(0x7f00000000c0)='\x00'], &(0x7f0000000300)=[&(0x7f0000000140)='nr0\x00', &(0x7f0000000180)='ppp1vboxnet0:\\@\x00']) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) semget(0x2, 0x4, 0x200) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$UFFDIO_COPY(r8, 0xc028aa03, &(0x7f0000000340)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x4000}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 740.253932][T11742] usb 2-1: new high-speed USB device number 42 using dummy_hcd 07:15:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xfffffffffffffff9, 0x80000) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000020", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r7, @ANYBLOB="00000000b8791f701b723b797bd0c885a36be0cf0e6b75252ec14b112611b09db04fa7afbca11f7aeb217c4c8cf8146afcc43a25c211753828868db869ff1d03fca0eeb03b40ce478fc11c0ac91bac07b9ceb581df547255fb3de937c13cbe86f453f5463ca013b5c8c37adf2149ddad809a31799b4102af25d59628530eefbfccb6352567955fd83d7f61b91a979725fbe215b475f794d2a49bd047893c0b89ef4ff91fae73588af6f3604efd2f70f877b1f2e6cde3e68e74771d18733410593efe41cff8c388"], &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000180)={r7, 0x8000, 0x8}, 0x8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) 07:15:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b6aac60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x940743a08990be0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 740.493547][T11742] usb 2-1: Using ep0 maxpacket: 16 [ 740.612835][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 740.621220][T11742] usb 2-1: config 0 has no interface number 0 [ 740.627577][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 740.636829][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:15:21 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x200, 0x400) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x3, 0x20, 0x6}, 0xa) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x40) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xa0100, 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) r3 = socket$nl_crypto(0x10, 0x3, 0x15) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000100)="adad7e135193e4291813dcaf32358910c5d7619ff6faa5a274e005f8f1d05cb6e20dc92b9f3d93a874da2398fe00df9bb22002a5eb8f1bc53e10d72b39d2164ce1953df932eb4ac1efdeedc7c83c9c02cd8d6ed949ad9fb2e3297f84cac027abe0f0eecb9847e9260b676bc012949324f0a96de148e248c88c7161aae8f282f6f9eb177dcdd66c541e83287f9f31931ccab94e73540d70c89f99a31a9b8281d5b7fec6a0ac0293a49ee2bded260e5570", 0xb0}, {&(0x7f00000001c0)="00821f05d3b8b4508068822a0a283f6f904bbffab475ee0f52bdd710dbc1abcb344340efdd3a0f0e9fb2c7be44af09beb06d2b6caeafaff8e47db95a722e5850fe07b2750e4041a1ecdcc2c8e38663d1fe3f760bcdf5c3b9d8a6f29a3733f2ee83b6be1a7d45323893c1394d2206e96d546508802914ce3a344f232a96560246bb8ebe", 0x83}, {&(0x7f0000000280)="d48d72d3b9a9f16ceff448dc12a5528325eb5fc00e8d9d441da1ad8d327c8712d8a31f0e", 0x24}, {&(0x7f00000002c0)="8a280e6409414a87e553438d6d4d28d2e12b3ffc93c33b622c5a8c6716658898d639839744f161ea5d031c00ec77f35ce44a9c3e1a4a2fa143dbcb01e62217ccb722ae98bfe9cb9bc61216212b5ab76c61f1995e57fd60ac8975442b16965707233cda75849233a4645cf48a628910bd3cdb3dd12bf4028981dd2e11432097d0e085d8b970e5f53a1b15b1530c9c67ab1cda12fb905a369fb7b77d50a0412d6dbb4e4a7fffa6e5366b04fdcdb9fe131d84", 0xb1}, {&(0x7f0000000380)="f26a991113b172941ca261af68f567f72d64c2985fe7edb43a3878b6cd8620569e531d4685f2", 0x26}, {&(0x7f00000003c0)="5b52b85475b1c1663357f77961e1affdb94c8f43707fd4cb87fd3e46c2f6259624bf3b4bc230f340725c949aef88d554974b4188ecc8045fafe3bf67eb4b355dca040be0aa57de3a276caf3c4ff28b67f5003ab8d9df6f275fb6a0fb342e55d303c3d4f12243ce29640b1f8031a2933e8225e45926fcf8465e9cafc54596e0e15305985c50bd31a641246c13f53556c0a9ba48b1911e2258cc5ac016c607dc7ce4800aa953580ba89849210da9", 0xad}, {&(0x7f0000000480)="d63d62892ff92cc6e0ae95d4bf304dd68e711faae27bbffe23fed48175a4a45ef6b228ba3e4fcc9f047a9deabb84664fe4093c5df31ca3e6ed1f0e002304306b2c7d22", 0x43}, {&(0x7f0000000500)="aa371c41fda86e87a07cf87d28c08b378e810b02cdf67dd63db007cd8110a574b974dc4298381b4dbd71", 0x2a}], 0x8, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000600)={0x1, 0x0, [0x7, 0x400, 0x2, 0x0, 0x8, 0x2, 0x4, 0x6edd]}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000640)=0x3f, 0x4) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000680)) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20ncci\x00', 0x400, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000700)={0x76, {{0x2, 0x4e24, @loopback}}, 0x1, 0x6, [{{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, 0x390) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/dlm-monitor\x00', 0x19ee0586f5041e46, 0x0) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000b00)={0xe72e1e57c0b2005f, r6}) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r7, 0x400445a0, &(0x7f0000000b80)=0x8) write$FUSE_POLL(r1, &(0x7f0000000bc0)={0x18, 0xfffffffffffffffe, 0x1, {0x6}}, 0x18) r8 = socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000c00)={'bcsh0\x00', 0x8000}) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/mixer\x00', 0x301200, 0x0) ioctl$TUNSETLINK(r9, 0x400454cd, 0x309) ioctl$VIDIOC_S_FMT(r9, 0xc0d05605, &(0x7f0000000c80)={0x5, @pix_mp={0x1, 0x4, 0x8473150a, 0x4, 0x4, [{0x0, 0x1800000}, {0x101, 0x7fff}, {0x8, 0x9}, {0x9, 0x1f}, {0x6d, 0x7}, {0x6, 0xbae4}, {0x2, 0xa0ac}, {0x70a, 0x9}], 0x21, 0x3f, 0x7, 0x2, 0x1}}) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000d80)={0x9, 0x81}) r10 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r10, 0x800c6613, &(0x7f0000000e00)=@v1={0x0, @aes128, 0x1, "fd69209d38ebc6c2"}) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/zero\x00', 0xb0021, 0x0) ioctl$RTC_ALM_SET(r11, 0x40247007, &(0x7f0000000e80)={0x1c, 0x8, 0x11, 0x5, 0x7, 0x2, 0x1, 0x147}) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/uinput\x00', 0x2, 0x0) ftruncate(r12, 0x1) [ 740.764857][T11742] usb 2-1: config 0 descriptor?? 07:15:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900048004001700d1bd", 0x2e}], 0x1}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000140)={r8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x9, 0x7f, 0x8204, 0x3, 0xe3d2, 0x9, 0x8000, 0x6, r8}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000100)={r9, 0x8}, &(0x7f0000000140)=0x8) 07:15:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0xa266f8de51ab2df2, 0x0) write(r3, &(0x7f0000000080)="1321a112a5dcaa3a84c9bdc22c1f275d4942e668e55dd8543926ea50c4fc39261d81", 0x22) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r4, 0x0) r5 = epoll_create1(0x180000) r6 = dup2(r1, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d2475f9c3d2a5e357751630e9acabfab0ffa5f0427b93e443333ab8d176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a826340600"/270]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 741.226141][ T4250] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 741.234588][ T4250] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 741.370243][ T4250] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 741.378994][ T4250] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 07:15:24 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000100)='trusted\x00', 0x8, 0x1) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/keycreate\x00', 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="020000000000001f0701c000000000009eaeafd678aa23100000000000000000000000000000400000"]) recvfrom$inet6(r8, &(0x7f0000000180), 0x0, 0x102, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'bpq0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = epoll_create1(0x0) r7 = dup2(r5, r6) ioctl$KVM_SET_CPUID(r7, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$TIOCMSET(r7, 0x5418, &(0x7f0000000280)=0x3) r8 = epoll_create1(0x0) r9 = dup2(r2, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) write$tun(r9, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x2, 0x1f, 0x20, 0x1}, @mpls={[{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}], @generic="05742165b397f46cea229aecbcf1494342dd78c4592c4e14ef26e2bf5e9d43c3d24b2ca1c211eb6ab5b98c21e1978fdd56560a8f9e07c807f0b30975a3d3a697a23be9ab2c1ae473eaec321f0fbf89cbcce0c807b6d1aefc35fc5fdd0ef6318780249da8c5a9c57f9086f7e990da46d29224fd338217cbb4e28c39155a2f2d57e516584e1d2c8dfa1e2fb4bd4e4002499c330065114861366df75172a8f7e45978738cb64effac4983ae8b4ce88f33915deacabc0c0f534c915e35af014d78aa81a1da49f1471c87"}}, 0xda) r10 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r10, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x480000, 0x0) ioctl$TIOCSPTLCK(r11, 0x40045431, &(0x7f0000000080)) sendmmsg(r10, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r12, 0x110, 0x4, &(0x7f0000000140), 0x4) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) r16 = epoll_create1(0x0) r17 = dup2(r15, r16) ioctl$KVM_SET_CPUID(r17, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {0x4}]}) ioctl$KVM_SET_MP_STATE(r17, 0x4004ae99, &(0x7f00000000c0)) [ 743.003166][T11742] smscufx: Failed to read register index 0x0000700c [ 743.009838][T11742] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 743.009853][T11742] smscufx: error clearing PLL1 bypass in 0x700C [ 743.017266][T11742] smscufx: error -71 configuring system clock [ 743.024643][T11742] smscufx: probe of 2-1:0.122 failed with error -71 07:15:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x404a801}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x482402) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$RNDADDENTROPY(r6, 0x40085203, &(0x7f00000001c0)={0x6, 0xef, "a1161036095432ab722bc0ad571ea7e1a6db2daba6965176cbb70aeb071f384183520ec4e232ec39a58f114159993c80c74f315209490697264f236c24e366ef87fc748d6a2ffe7b555e7a45952c86e96192754c0cf99d078222a64265b360fd6550777a12451c5b0e7b979e3114570de80a01b63bffa3d640d828550f862edbfeb947e090b57838d104d86c05686d42df2ea0d5896315183c7d141c79d1be995af8f87e624599adf34c218c38390ebde5decae24531d54bcd1b71df9426f11c7c8aa5f0badb4a5c1db0e4c8e67a4a42f8222859286bc708a40ebce056782c24760cd01c7e493c028b62a99598a371"}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = epoll_create1(0x0) r11 = dup2(r9, r10) ioctl$KVM_SET_CPUID(r11, 0xc008ae88, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000000000001f0001c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f69aef48873f65673"]) connect(r0, &(0x7f0000000380)=@llc={0x1a, 0x321, 0x0, 0x5, 0x5e, 0x7f, @local}, 0x80) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r11, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x60000080}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r12, 0xdfa8ab4658c5ebad, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xcf3a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4840}, 0x40800) 07:15:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6(0xa, 0x80008, 0x81) r2 = epoll_create1(0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80000, 0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 743.101101][T11742] usb 2-1: USB disconnect, device number 42 07:15:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0xa266f8de51ab2df2, 0x0) write(r3, &(0x7f0000000080)="1321a112a5dcaa3a84c9bdc22c1f275d4942e668e55dd8543926ea50c4fc39261d81", 0x22) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r4, 0x0) r5 = epoll_create1(0x180000) r6 = dup2(r1, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/270]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 743.563273][T11742] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 743.802712][T11742] usb 2-1: Using ep0 maxpacket: 16 [ 743.922659][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 743.930980][T11742] usb 2-1: config 0 has no interface number 0 [ 743.937342][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 743.946580][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 744.084857][T11742] usb 2-1: config 0 descriptor?? 07:15:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0xa266f8de51ab2df2, 0x0) write(r3, &(0x7f0000000080)="1321a112a5dcaa3a84c9bdc22c1f275d4942e668e55dd8543926ea50c4fc39261d81", 0x22) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r4, 0x0) r5 = epoll_create1(0x180000) r6 = dup2(r1, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/270]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r14 = epoll_create1(0x0) dup2(r13, r14) epoll_ctl$EPOLL_CTL_DEL(r10, 0x2, r13) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = epoll_create1(0x0) r19 = dup2(r17, r18) ioctl$KVM_SET_CPUID(r19, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) r23 = epoll_create1(0x0) r24 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r25 = ioctl$KVM_CREATE_VM(r24, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r25, 0xae41, 0x0) dup2(r25, r23) r26 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r27 = ioctl$KVM_CREATE_VM(r26, 0xae01, 0x0) r28 = ioctl$KVM_CREATE_VCPU(r27, 0xae41, 0x0) r29 = epoll_create1(0x0) r30 = dup2(r28, r29) ioctl$KVM_SET_CPUID(r30, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000300)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="f1a22349dd71abd99c159c055f16190dbe151176b6bc8f3f2f2b6efcad23f771dea3c909b2b0582f3ef96fd72d3372875a8ef5750ce45a141b1960ab285ed40f57952883e4cfb9e3c4524d5506d6b75b559eb61f0156555afb5bba3085b57ba017161a612c79eddf8e99146663779e626d898b4b6446858198a14d603e28189417e33d43b73ad7e35726a08131eb0198a1e4ec4263", @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="ae3d0361b45e2e8b763ffffe9d63d1eb49c64b29e6798b22851d25c545fd64d800f84c257f2b0d625d0984becac62c849a001730f066cb284852647d8140bbfb679f50c14a0e08a4c65e7fb02fd4f600504e608c4838dc7313ac011f2e6b11d77756a379c1e616fcca91b3fd0ee97617ff60c4853758f90cf4d827076963b258c113ece9a8028a90e6f7cabd7b4eb6de04ed39ed66afc3cb8f43fb1b402ba70858cf26e09f57472edb8d99ce8456b81534f00e237c1ec1a2bdc7267473e2580457d2376aca505e7407ef6846a6f30eee2b863de1e32164", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESDEC=r30, @ANYRESDEC, @ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=0x0], @ANYRESDEC, @ANYRESHEX=r19, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r15, @ANYRES16=r22]]) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:25 executing program 3: r0 = getpid() tkill(r0, 0x1000000000013) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8200000007f, 0x0, 0xcdd1be9036a23fc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2, @perf_config_ext={0x0, 0x80000000000}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4b}, r0, 0x0, r1, 0x1) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000}, 0x8000) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r2, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0), 0x23}}], 0x1, 0x0) 07:15:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'bpq0\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0xa266f8de51ab2df2, 0x0) write(r3, &(0x7f0000000080)="1321a112a5dcaa3a84c9bdc22c1f275d4942e668e55dd8543926ea50c4fc39261d81", 0x22) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r4, 0x0) r5 = epoll_create1(0x180000) r6 = dup2(r1, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/270]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:27 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0xfffffffffffffe34, &(0x7f00000016c0)}}], 0x1, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) dup2(r6, r7) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000080)={0x4, 0x0, [{0x4000066a, 0x0, 0x421}, {0xba3, 0x0, 0x8}, {0x9c4}, {0xdc4, 0x0, 0x3}]}) 07:15:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406ef61f42389b26da8aacc98be2726ce33e1dc6e8232a9c5d088893fb3f1ed052220"]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$CAPI_NCCI_GETUNIT(r8, 0x80044327, &(0x7f0000000080)=0xffffffff) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:27 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x1, &(0x7f0000000000)={0x800}, &(0x7f0000000100), 0x8) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0xe, &(0x7f0000000180)='oom_score_adj\x00', 0xffffffffffffffff}, 0x30) r11 = getpid() tkill(r11, 0x1000000000013) getpid() r12 = getpid() tkill(r12, 0x1000000000013) getpgid(r12) r13 = getpid() tkill(r13, 0x1000000000013) syz_open_procfs(r13, &(0x7f0000000040)='net/snmp\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 07:15:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = epoll_create1(0x0) r7 = dup2(r5, r6) ioctl$KVM_SET_CPUID(r7, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$TIOCMSET(r7, 0x5418, &(0x7f0000000280)=0x3) r8 = epoll_create1(0x0) r9 = dup2(r2, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) write$tun(r9, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x2, 0x1f, 0x20, 0x1}, @mpls={[{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}], @generic="05742165b397f46cea229aecbcf1494342dd78c4592c4e14ef26e2bf5e9d43c3d24b2ca1c211eb6ab5b98c21e1978fdd56560a8f9e07c807f0b30975a3d3a697a23be9ab2c1ae473eaec321f0fbf89cbcce0c807b6d1aefc35fc5fdd0ef6318780249da8c5a9c57f9086f7e990da46d29224fd338217cbb4e28c39155a2f2d57e516584e1d2c8dfa1e2fb4bd4e4002499c330065114861366df75172a8f7e45978738cb64effac4983ae8b4ce88f33915deacabc0c0f534c915e35af014d78aa81a1da49f1471c87"}}, 0xda) r10 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r10, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x480000, 0x0) ioctl$TIOCSPTLCK(r11, 0x40045431, &(0x7f0000000080)) sendmmsg(r10, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r12, 0x110, 0x4, &(0x7f0000000140), 0x4) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) r16 = epoll_create1(0x0) r17 = dup2(r15, r16) ioctl$KVM_SET_CPUID(r17, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {0x4}]}) ioctl$KVM_SET_MP_STATE(r17, 0x4004ae99, &(0x7f00000000c0)) [ 746.287269][T11742] smscufx: Failed to read register index 0x0000700c [ 746.294332][T11742] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 746.294348][T11742] smscufx: error clearing PLL1 bypass in 0x700C [ 746.302225][T11742] smscufx: error -71 configuring system clock [ 746.309460][T11742] smscufx: probe of 2-1:0.122 failed with error -71 [ 746.424015][T11742] usb 2-1: USB disconnect, device number 43 07:15:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0x1}, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:27 executing program 0: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/223, 0xdf}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mbind(&(0x7f0000891000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000140)=0x36, 0x2, 0x9) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x1, 0x0, 0x0, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYBLOB="02000000000000001f0001c0000000000000000200a07f20011ba64e13259d9bc39d00"/69]) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r6, 0x80045400, &(0x7f00000001c0)) [ 746.882983][T11742] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 747.122088][T11742] usb 2-1: Using ep0 maxpacket: 16 07:15:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 747.243133][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 747.251593][T11742] usb 2-1: config 0 has no interface number 0 [ 747.258045][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 747.267277][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:15:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, &(0x7f0000001540), 0x1, r2, 0xe2c1a59609f47730}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000014c0)=""/120, 0x78) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r6, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x2885e908d6fc82e, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, 0x0, 0x0) [ 747.355752][T11742] usb 2-1: config 0 descriptor?? 07:15:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$USBDEVFS_DISCARDURB(r8, 0x550b, &(0x7f0000000340)=0x1) r9 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r10 = epoll_create1(0x0) r11 = dup2(r9, r10) ioctl$KVM_SET_CPUID(r11, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x9f, 0x7, 0x0, 0x1, 0x0, 0x3, 0x10, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3561, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2482, 0x9, 0x0, 0x1, 0x2, 0x6, 0x9}, 0xffffffffffffffff, 0xa, r11, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r1, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r14 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0xbd98207c9c433c1f, 0x0) connect$pppoe(r14, &(0x7f0000000300)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'bridge0\x00'}}, 0x1e) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xffffffffffffffc0, 0x2) 07:15:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = epoll_create1(0x0) r12 = dup2(r10, r11) ioctl$KVM_SET_CPUID(r12, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/prev\x00') r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) r17 = epoll_create1(0x0) r18 = dup2(r16, r17) ioctl$KVM_SET_CPUID(r18, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r21 = ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) r22 = epoll_create1(0x0) r23 = dup2(r21, r22) ioctl$KVM_SET_CPUID(r23, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000001f0600000000000000002000000000000700"/56]) r24 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r25 = ioctl$KVM_CREATE_VM(r24, 0xae01, 0x0) r26 = ioctl$KVM_CREATE_VCPU(r25, 0xae41, 0x0) r27 = epoll_create1(0x0) r28 = dup2(r26, r27) ioctl$KVM_SET_CPUID(r28, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r29 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7, 0x0) ioctl$UDMABUF_CREATE_LIST(r12, 0x40087543, &(0x7f0000000180)={0x0, 0x6, [{r13, 0x0, 0x0, 0xcb21a7ad0b51c6a}, {r18, 0x0, 0x0, 0x1000000}, {r5, 0x0, 0xffffffff0dff9000}, {r23, 0x0, 0x10000, 0x100000000}, {r28, 0x0, 0xfffff000, 0xa000}, {r29, 0x0, 0xfffffffffffff000, 0x4000}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000140)={r30}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000040)={r30, 0x1000}, 0x8) 07:15:30 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) dup2(r3, r4) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000080)={0x7ff, 0x1000, 0xd24, 0x1, 0x1}) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r6 = epoll_create1(0x0) dup2(r5, r6) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400, 0x0) ioctl$KVM_SET_CPUID(r7, 0xc008ae88, &(0x7f0000000100)=ANY=[]) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = epoll_create1(0x0) r12 = dup2(r10, r11) ioctl$KVM_SET_CPUID(r12, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r12, 0x404c534a, &(0x7f0000000100)={0x0, 0x6, 0x9}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) 07:15:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000100)="9d6f2d300003c9716e4fe65d54d983150d654c851576991d4554fece4cb7cd56b6b9039f26d24fbd27dabab19e7e9c6f476c73005724f36fed7d7e1701bd3faebb76bb886eec1e8606b945ffbf07a90655e3824f902e204d2080d243f7bfd6ff61274f0a029cd3b83e4cde1bf0c5bad68f89513bd2fb21dd03d2ff7f3f01ad731264ce663a3a94b3993b6d80", 0x8c}], 0x1}}], 0x1, 0x0) 07:15:30 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0x72, 0x1f, 0x10, 0x460, 0x4, 0x6a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x27, 0x0, 0x1, 0xfe, 0x79, 0xc5, 0x0, [], [{{0x9, 0x5, 0x7, 0xf}}]}}]}}]}}, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/179, 0xb3) 07:15:30 executing program 0: fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) dup2(r2, r3) syz_usb_connect(0x1, 0x1, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES64=r3, @ANYRES64=0x0, @ANYBLOB="afd67f84eae13587314ab0ece1a8391ba936bc1fd2332261241457a07aeac30dcf42048a4578603f09dd5997c437a536a298"]]], 0x0) [ 749.552432][T11742] smscufx: Failed to read register index 0x0000700c [ 749.559114][T11742] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 749.559131][T11742] smscufx: error clearing PLL1 bypass in 0x700C [ 749.566724][T11742] smscufx: error -71 configuring system clock [ 749.574057][T11742] smscufx: probe of 2-1:0.122 failed with error -71 [ 749.735716][T11742] usb 2-1: USB disconnect, device number 44 07:15:30 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40640, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000140)="8fa832f9cedd44c2b0bf8c2553aba43d1f705e8083dc26c0dfed3c7ecc910a5367e4513bec80da0549398ee8b0ead991065fd9e0920df6d42878ee529b4d55483ccd7c73", 0x44}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="c4c8ef141b15327020369e7463afb0d727a84a2f6881471668695fe328493a761bb63c2fdacefddea4a91c595cb358c15eaa50d834b2e26b055e7385f872b26a2e5727a8378af046fec05b7172ea7e22796211e4b1203770b444", 0x5a}, {&(0x7f0000000280)="339492984dffb7c9ed1ff1ced74911da4aac5b9059039e26d658259e5ff0277165cc", 0x22}], 0x4, 0x0, 0x0, 0x20000083}, 0x8008080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$VHOST_GET_VRING_ENDIAN(r6, 0x4008af14, &(0x7f00000001c0)={0x3, 0x2}) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r7, 0x200000) keyctl$setperm(0x3, r7, 0x0) keyctl$link(0x8, r7, 0x0) keyctl$clear(0x7, r7) 07:15:31 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) semget$private(0x0, 0x0, 0x2ecf59af5829b69) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'vxcan1\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 750.002819][T11998] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 750.114275][T11742] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 750.242064][T11998] usb 3-1: Using ep0 maxpacket: 16 07:15:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1c7) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = epoll_create1(0x0) r11 = dup2(r9, r10) ioctl$KVM_SET_CPUID(r11, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$CAPI_SET_FLAGS(r11, 0x80044324, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 750.362830][T11998] usb 3-1: config 0 has an invalid interface number: 39 but max is 0 [ 750.371193][T11998] usb 3-1: config 0 has no interface number 0 [ 750.377539][T11998] usb 3-1: config 0 interface 39 altsetting 0 endpoint 0x7 has an invalid bInterval 0, changing to 7 [ 750.388646][T11998] usb 3-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice= 0.6a [ 750.397880][T11998] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 750.408396][T11742] usb 2-1: Using ep0 maxpacket: 16 [ 750.440805][T11998] usb 3-1: config 0 descriptor?? 07:15:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f00000000c0)=0x8, 0x4) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:31 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000000826093333050000000001090224000100000000090400000903000000092100000001222200090581030000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290b605545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000180)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x6000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x7fff) [ 750.532767][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 750.541757][T11742] usb 2-1: config 0 has no interface number 0 [ 750.548298][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 750.557705][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 750.658106][T11742] usb 2-1: config 0 descriptor?? 07:15:31 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 750.697884][ T2877] usb 3-1: USB disconnect, device number 16 [ 750.902668][T11998] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 751.144618][T11998] usb 4-1: Using ep0 maxpacket: 8 [ 751.262356][T11998] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 751.273517][T11998] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 751.286583][T11998] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.05 [ 751.295787][T11998] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 751.305574][T11998] usb 4-1: config 0 descriptor?? [ 751.492024][ T2877] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 751.732007][ T2877] usb 3-1: Using ep0 maxpacket: 16 [ 751.774064][T11998] keytouch 0003:0926:3333.000C: fixing up Keytouch IEC report descriptor [ 751.794118][T11998] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.000C/input/input20 [ 751.862297][ T2877] usb 3-1: config 0 has an invalid interface number: 39 but max is 0 [ 751.870829][ T2877] usb 3-1: config 0 has no interface number 0 [ 751.877382][ T2877] usb 3-1: config 0 interface 39 altsetting 0 endpoint 0x7 has an invalid bInterval 0, changing to 7 [ 751.888435][ T2877] usb 3-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice= 0.6a [ 751.897903][ T2877] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 751.914367][ T2877] usb 3-1: config 0 descriptor?? [ 751.923755][T11998] keytouch 0003:0926:3333.000C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 751.980962][ T3363] usb 4-1: USB disconnect, device number 16 [ 752.153926][ T2877] usb 3-1: USB disconnect, device number 17 07:15:33 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:33 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x800) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000b, 0xa8010, r0, 0x8000000) r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000000940)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="110000000000000029000000430000040000000000002000"], 0x18}}], 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$VHOST_GET_VRING_ENDIAN(r6, 0x4008af14, &(0x7f0000000080)={0x3, 0xb208b190}) 07:15:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x59, 0xdf, 0x84, 0x40, 0xc45, 0x613e, 0x7c88, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xed, 0x0, 0x0, 0x1, 0x47, 0x89}}]}}]}}, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, &(0x7f0000000600)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="704b3278220126f298c0e8b00834d3cd75d106633487bbbec91d3cc28e8a4bee77dec14c6229e4ec272ae226e1651659617e3458a05356d6b36dc29082a75d844638922665ceac2bfb529a013b801a74138e1477fd7d297293d173186e6ff0ded689fca23d4fa01f0d0f72793944f6c5e9488c1e7e3d079a47fc716954"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r3, 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f00000003c0)="217457696211ac0112c8dd9d1b8af0ef2e492f5736a82c659f218261e6fa7953d6d368b453c94f77bf5cfd1d2b652a2c4aa76179f16be5ba88d4caf52daf11b4fd2ee5a268ebf757393ce85b52c9e1239d8d25057d585e7dde055d0c7ac94209a7aca6a06c27a55d7340564cc86c5a7c242b06e670b44633c45aee5860899d530292b905a1a66536958ca1464be0eceeb3231fcdf0068d3ee96c1e307108619e81a524d9dd60aeb00b77a1131c5b659792d0c08abcd67309e746e13b8d106c89203d961e06156bd6436a237df57eafaaeee977873e283f9194dc138cba77") syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_ep_write(r3, 0x19, 0x2b, &(0x7f0000000080)="e0d809e4e95d9e57c4e1a0fbf3d71691c9c75a4b93b7c54f1a4fb8198329a3a0c045114ad4927c0dbe2f49") r5 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/303]) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = epoll_create1(0x0) r9 = dup2(r7, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) sendmsg$kcm(r4, &(0x7f00000004c0)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x1, 0x0, 0x3, 0x3, {0xa, 0x4e21, 0x5, @remote, 0x2}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)="83d8608f8290ee597cb5df4f079ff5800a3762da4bbb3955b763c33eb36d0fbd1555517117716665b8935811f21ed5cdb1ab39065e4b0a482dc138a52072284131e6930843c278b271e0c60c8710cafdf9570dcbd1b9cafb8dff08a5ac0e869d2c2c81e63b262cf50920f886853bd3511786b1a7a400ff16f5d9015ea144a640a1fe2197e075d91f350bdf74cdad4a67d889f627e7", 0x95}, {&(0x7f0000000300)="15a6103f05b371194414c25d6a73a6434c4ce0cab4bd167894593f4c4bf43eec7287cb9a55ddbcee8f0a681faa17dd407bd8d0fc602f49a6cdd03362007e554946f1a1d404b5c7f2ff244a5653b2a92152564b392383afc585b7a9bd184cabb64f18dcef068bb5a1923d19d4a020185948f2bd52f1f5e75f33b59b5c047b55a98db52eb8cf1f5a416f4456223be569f88f6be88dac5f2a3e7ff80ce2a67621c19ca1dd774f1f000c457a984b1e14009cbec976f8856e11311ad57c913679dbf2b79896efa146c5a8eb32e0bb6d2480f961fe09d5aa83172cf4abecca7edf97", 0xdf}, {&(0x7f0000000400)="4a2ab83d424a699e1535623d4796c8538e37041a268094af4ea3000fb7aa21cabf8641427359a443fcbc8abf2e39e504bd5a131acd0230ec30bb065572d1eb94ba7f2d9ee47819d43d1115d006d7ed0913b389aa314081a30dcca41aa5441497a2079165651818970e355f581e99bf56342cdf5e9aba2796", 0x78}], 0x3, &(0x7f0000001700)=[{0x20, 0x107, 0x4, "1ec2c2e3d938d65f0759aca5beb53362"}, {0xf8, 0x118, 0xfff, "5c3996cce7cd39b9e63467d921c4331b21c459af15894631aefccf9af301f80738af3930319c0ca2006954d9e6d0af210b5aa31cd4619c56cc33eddda25d74095d410495097b64ff2124d258a797e89e8e96c6d0df4d0c2c76a679385c243cbd42ba412d81461c043ce4454f53578a3c488e0bf3f6a2a473806d85745800f9afa92c5c586727b8926679c2298be7d747960c406db1b10fce7555babb39eea96a689ab7fa2eb1d36ce1334b7bf2e41a40ba01effbfeca7be11215e6fcb1ee67b5f72febd23fa23aee427d3adb50f30c70b4dccc3da10ebef55a64373440cf963adf5177decfe9f4"}, {0x70, 0x4450547ccbdb0a4e, 0x75e, "0e0dd7172549e7d2f401827ba3c36c0e83faca972015aa8cdc1d17a5df649d1b3039383c7daecbc29937d0e9b659d35fe09ae3581d22f13e3b1c8be775bee8da5925eeab1fa3f2c2bfb6acc0fb3559ee363c77e58d35d060b065ff44a037"}, {0xf8, 0xa46cd17b84a30f5c, 0x1ff, "d73514366f4811e09f08a445b2e91c6df8c0268e28c27a5ea6e2f131ced95c499a506e8eeec3878109443ecff97f1ebb5d762de4b9ef0c426b7ac221d6788d5bb42b9f916c7cf2f64f1bba43c454ed80c6aca51b7c514b79f349f33c0ed37efd4b589a13ffdd1f5aacae503f256bcf1db080828e463bfefa285ca5107a4eb2273570819ecb49b5889d1d38fd2aaa54ad53a8cb00a5fb96c27041117cea18e839465221a86f24dedeef1352fb857dabb3bb25667ada281570db34ad4d946d827cbdf8fbab508f9157d63d0500ef79956aa3def0a93dd9ab13cda74387d5f2dd43f89381aabd325dc4"}, {0xc0, 0x1, 0xc8, "a1ef1c11b749158c480c9e96118705845fbe9de350ef2541f0717c1697edbf5b671e44e17b92099d4dea99569d2a5c3230282ccf388cb2a152d934ff656fb20ae4bbf7755eaca2b2d856c0225067f192e4da13de9a1311aabf650f542b9479acbde3236b2eab40f700060e2eae48f2c21fb93691c846a17d79576189f041fb3f87804aa5cf04af49efcf982b7518a73a21adb4c023b4437d57105af294e622916c409e7044d60be26792"}, {0xf8, 0x0, 0x8, "3d62252cbca419d834441d9c8a823ac4dba001bab07dad9785fbc8a1681da6504b2c28b9bd48494fba5e06baa1abf3c88b160d9c3acecb0d4973c8e4ea8d7801908e112ed129c0179163f18fb7954a830ef2f9f19fe9f90fa490af1ea46b863c2662d6f2aa5fb27efbaea235bd97fa1b921bb2be78c15a336f6b4c9ff54b7662036cd145b9d8d20e158505b6571ed44c732a4f7257fe9a2f35bf5de8475ca085aa2e0c5218d89a605a9b0dc9fb5f51e23fa8e861627c4de78a40cbe9f5cfc4c273d3f1f2e11d7406efd4d61b849a17dd73ba777057d6a1fcda5fd0ea030e0154e9"}, {0x40, 0x0, 0x70, "2def1f3be5d51af5e56c0f1e34788e0e5f36ed8cff19cf3655120bb84d9ed6f0b800222b319f34ff3aa1"}, {0x38, 0x1d, 0x5, "7f9a5e1707890edd6617cfacf13ca20770707fc03cfdd203573491e6c31437468f7c1fb51473"}, {0x1010, 0x9b, 0x6, "b49574399661ed7f6f4b9db5340b0a8a46badb6271d3af6a602ddc7076f75af3c54eefd158971ba1370e2cfe115f158978a05f440946f4a638971ccaa29630c2e9b5e3df7370c8b6f0c3dfbed0d069ffd7636d58cec0bb545fb76eabe75f1f6d879943a1d165e9d9d3de93e5d4499b330739b13f557d703edd7a7412304c070644b16a5069265cc94a8bd6066b8c69b5a5fb8460008cbfacfe8830db5e9435e03b3e0c89324d8f957f053a97a497e1367131cb6599ccf61ad64484c153ab0fbe902649c968cdaf198b61c492a72d0edf9dc54fabeb2274cef7beab1076bf42aabc91273a83f06e94b361620566e2cd6912a2c77968f2a67bc98b9b23a110b3dff50f638e4b67cec7a06192974b874f95e4ee5a4fd9981c9dfc1de323b0fdad73a7ec0b278e998d6cb3aa7d96cf7db1fc9fb9177ae765335670021c7571da44ff17f0a2f0d21b75c6d0f8aead2e9426e7583338f2d26d6268a0ead2844e80ee0e6a5da093baa5b265b412356a5a8a95dd0582b4d5bd8423629b2e11025120e9907e7e9bb4ac26c32917af89899735025f2518fddd7ab898b3c8e5ba0cc6c975b11146802e8e0dded88599e88a776b5d31408d204b321baff112cdecc4d86f80d60535f43f388bbfd7384b4b739529c69459a804bd83e03d06ef2d5d9ff1771711ee9f1939b8bfcb3cdc82b44eb373206cd7abb1631f590a647a1f71813ade71dbc94990537882c2dcd1dc96547140e7a397f5328fc0ea9bcd0242c6c366a3a4c93fc0d5ce7ab9bf421d977bfa2b3a0b8adabebbb718cb3c95dd23293dd2cc4fb553d34afd3efb9d7ae6ec21d28ae448248168d9e492dd17bc8033ff185f39f5da7dcd6dcf53bfecd2b33d9f078f590b34c946bf1167690f13939082ac61b57d5b2bf4530d6cd9255b71c72c236266aa6131dec2a5fba0cdfbc0337a2c1fc7f8eb1508f7714e436f8976a8a38bdc2fc84d147e9e4fef4a613e8ff445d0ea97d8e5ca832ff2b01bf583d0a5b3c00d73a2880fb67549bda8c99c52ad5d7cbf9d300b45c3f86de4e0a98891c533c92c5b2dbd0c72ff1ac5786bc9c50c5e12e2e8545caae335e4b1aeee8a69b4b715191b14e30c94ae2a206e9d9820559dea0081fe77cae1bf9b5c6f04272fc7d46ef07482428e8f6cc0f1ee88b700c9a7f1ba6de4c81b02f83fa8875feff73f298f20a03662571a4cb3efe47766068210c3e23dc43d34e4f6244b60a5b71d13cb4a9faecfd9c9d81c47676f5de9ef966050043cccb221d46e4eaaf5d6c2bd1027512a12b11d14426e3a73a030965e8d3c9efda766c152d3ce95c071679ef46fe0a8c045af511f4efbcadeb1ac1074492cf10cca3e33abb41258f4a2b01550c55e9f5b8074de677f58ec76d47e90b1e1a804e1f7042106ab6b217080d2e04cdc36f5b2c2fd552343a073267c93726d4cd1fa93a10c3e038da18e27a450f162ae97d67e401a94e9cb2f67ff60a0005755798f8499f11a1800d3e7b5df46d5e36cc93313c715571fce9f437b9a75f4548c66c6e6088571e1a8c8257fbc2b6439b5175b65dadabc74cd651898b3ebda0e68c1646d927bfface86ec535b1c048439dd68104c9e15c336774b70fe72ea7fae4d731ee44780e9a9ea7970027b17b806a918c8a10c6a771dd8c8619e78ab3e6e64efa1d7ac805f05f40ad36101b16828060c78345cce72a2bb86073d72ee7d2f38740e2b5202d1e8d1d4e8acb835f4e1350bb4a17ff077a6bc67ac203b543a6d272bf55d9dba0d2bb8cc5c69c2fef57de050b6a8b593600c95167c23e7b9314c70856bcaaae125e1bb4eeb796060a1a10d8ae295bee21bda2dc90d988e2dfe5a87f816d5725e41818bde083f4e370a60a168703272201d18e4990907e7c998340e889d143d25b1b183c8323252207ba8856922113c592e3e1c28e9eeb86f17197c8fa44b93685a0a9b117c6863d548ec57dda7f827587935b128e33d24ae19ee187d7020241ac3df202d026130e5d6ece52c7a67086069e075e988689deb245285c4bfa6fd8e2a96a1c340d79d681f30f766e9a53dc201f3d122f91ad77219892444204478301cc205003c1188f4cfb9d3e26efb18fe9063bd484bee8b472f6ae6454f817ca21dbe8b9716f99c67253cd239cd207f6f0e341f60066f6328e7d947c02b2d14dab0ace5f11d929dc6f02f470c89c6cfccd6159e5929f63a67a534601e479688f9ad6cffbd133899e33a54348da02e2358d64710533b4018595524e0ef77e084928ad3db0ba10625fc975b9359a4bce99f59ebb8b6300b6978f538c82e9332e52c91f846fe932eedce89f086e463a5e4e2051cf11b077678795aa07550274719d8d886642c76d7aa82e4d67159b9e185a607bdd357d6b9b0862e9d59538d02ce268af662cdd55b1ee18685c83c126d42b4caf0f82b5e7f953e5e9b473e300155288088d0247e152f6babf6f14480ce6a3b66841d85febefc08930d2cf2c6b67c02a87add2d5ac706334dd883bee65bebe3bfe676fd358f94dac59a1c841169a0ce75023ee2c10810cb40edd5c00487eb877d7c22fd2e80711af638935527ebc9a1b5b7ea86f5d23c3f48ea4024cfc786f0a059c49bdd5e9cd450517039db4de830748f137ccd0e4f1dd7357597982d73e49f2fea572f88cf573907d10f245f9e1f71153aa42f906c1b29f2b3aac45224f0f6cfc15487215cec2911e8adc9e5f4367390eb094a55bd72d9fc08f582996726e1cd2f7d246ea132b6f36f0e6df70737679b76058a38da2c2eb4067b74c96bec54971f5cac9dba35fb03057c77b5d5acbf66026493b254ee2aa678ff366759de6e41a1b361a2c34949c4646174b4e92e1a86a12fe73f94c2f57839a769df16e5e31e546585e8a23a95c3ad3355d3da168a51b9c7d4c2e7b41bccf106295f3ba2b24625380d987a3a44752206147cb7f859827c6f0eb78530c4da1b025040ea5a0562f0366571296baa3f2f9fa63c69a4af2be0db8579b5b201329b3d6a4aace66493ef19dc202736e72f05a0c4ad083491851107e9cd5fcf7680046ac5f41c74250f6e54aa6a08115f8a110b314d4bc26df67cd49d211487305d9f98cbed3eca7d83e4265962bf1297caeb70d6173bf20accc8c0735a5b388e5a5d03cb578661232041b600f3b1df64e6d299be59e5fde4ab95b28b9a5c442671e779125ca7dab9b07119eb0c3baf9ea006903640303254c26e189b1c25a82fcb1e2e430a6ae0ebedee87d9a7b5c3604edbc6aa27f591dc55ec39b0a4ca28b06e0fcfa0a8989517728d18376a01364f530b31177e77cc3b927aa34d2d04262135c9b2d47eb81e7c67087b2dfab0184df1dcd1b8cc5382d4e2904b0d7bb467342dee15eb9210199b2629266b2a448b5c2db6bca71b0911f8a386a021eceb7814ccef0a28a03485a0c4724f985ad855f819e53c469f95d22c1f866436d69950fb9faed0c2c83dec2c22824a2329f574e8b0976ad6a42db35980f0a124a87086480d5283ae4a0bcb11e513e85942a194406f5981535966f7765dc471567d1edbd2288196ebd35adcbda6002ce3e88675561f1fa16f16831b6ba4b9cb7fa87f05ab979599399d7721ff744f92874c4edc9b8ed98c155a31c28c51f368c0b3d3e47766ba408006144a38fbb298c76adab52bc5da7785764547fb29e710da9c583becc85231a8715cd60ddd55ec4600764dfa95a73e67bdacd2a52d96ffbab2bda590879936a0dfb246a129482623afa64a3ae16133f9b5a8aa7b54edfde952de50484d33e00be2bdcb682ddb84489c173fed46d2f386e0a89e182d3380f71d9bad20132c358d30e9ab451c55fbe5503233802b2f551d3c6ced181d0e17c3e8ec06a783edf1b5839a825738aadcd15bdf67a54dae2730b67e9d4032ecfdb5a902281454da2f757fdd9c06e4b26edb5e8e6e65e323c2d437a5b8c33a8a9d4df86fc6d2e5a7eb8e9de100af5fdb032e2ebb16c097187ba0658f71eeb834b2ecd274dd26e89294d39bcb64e2ce18046c728338cb49f068aa760408f5cebe3e2323af0137034eecc42d510f087c33c21d063be6dbe3588881d8b3a1a87bf5f0f87bb8961908b3fa38c2ae88c083b5609770761df46c4e435ea6719e9c8d62f8cafdd866a83aa101dc925ab01cf86d2567fa892db3437e4b6e83aef96de2c128b14cc24875a6f9b7723eff250510a8517bb725d9aefce4e501d0c3be8dd567536799c776617e410ae73d55f81341337942086438246e30950cbea59335dde8ccb9ccc3e4349457d6d7653c2f61c27275488e0f0a42098120bf1b51f9ab9d48e93574af7a0e14c3f68b1223c1eb5584bdb7437d58777a408e9fbc513a91a0010fab9eb50314232ac6b5ac30a166f2a09e059e76c54c8069f5fe3a9341b2a74f6e717b4e55515ce0ec4bf552c1aef5fb9216b9a8f51056a4adf35748ccb3b237a36a9c1be78e718c8215f90ab315e80e7d3d47484414f284d9447a852aeac3ec76146b54ed74aeacde4972f0ba8a5f262a53a5b3042c72b2268821da55da041937b1b02675e6058516bcbb69bcc6b3df1739279abcde1ce551752f1194529c105304396cb651382395b4b41764e7c5fb8b030de40257c2b23ac09fd7d14cf13f2ccc2068bc75684e3c77ca8a0db101523168d0fcb13b0797deb77003444c95437982d43b2f1d6e3f1e5198c6971601892e4967a83fa52d69d132f80f4bdef97d48a6a34a24dc556bf6023a4ea8733c7ce25b7b065a50c24a5b7d343980d443e0564707b69b1a16afef65dbd69a2675161abd0fd9a448851fb523e1be25fc3993499a86707bdac832334bd457e81c8eb555d225a2dc8e96ed2cf7a57af96b5aaaeb4fb2147f3ca78768651fef67f902c858e8a7a42037751757445d7be679388d495df2a6ea177b6f8653d930d2c21dd6363dfda702694e8e06ff605d0228bca4c792e1bdb3c592072e1423b7e22807fca7d38a475112af8b824c3642b3f24aceb678db748c4cf8d49ecd1b4ff4c9ba16a717455e2c0ff3a3bcb026b3e7f0822a138e3b19726824cf0a1db6a50864f4f6cf20a8bdda2bf24330ef1557446c7d54f0c800de19ade638410e88e0128d1262bf510adb7e830cfa78b4b7cd74766c0936af1f6f3afea89911c0b953ab4356c938e44601f894ab375f0ac7d582277f5e4b8f6c89d7b90c8b9ad747b3997b70e75a8d07eee7e62b56c1ff9d0ee9882d8e60f48728c70fa95da2c92846d1fc1be8a079c67760ffa69d8592f851a21f386139c4370d057d1861534ca71f2aec74daa3f2f6f7b730bc1952dd9c95e494f9c130c249d52583e5d0a4000a1372fa3729d21edb35d2a65a6b5ba8a95e92a6047e11032877cc0fcf7dd5053ce0dd031875126c3bdf910eff2f5cc0a76129f8e2e1d8674dcb3421851a606819d37a9bcf99534b28f7f78f4d8634292f5af79475480af88d6f0f124f9807e4f68a4f1a5808680eac1335dc602108d0e65a3d03cc3f2edfb9c750d6d14962333ec57e75d89d7207abc09a3286775091c3fda03096c05c1d2f651f66c3b998f7c15eeb83a0ada7b3379c2f0522edce82d6939282f8b98dfdc72cbb4d522158fc3e458226051fe9ec0ae1799959f4dad702a91b25dc722fb8305191779f8603617982881725532e39adeb459a8cdd8544facd1b548fbe653a6362c28f72ff65373574b2735a5f9366752663bc7112c8497af38ecda5227984335a628a3db2d07b881147a56e6d56c8a758af411716c22271236a059061c3150315e71c6e757325f18a3347cf191fc60e502482bf9c19d0b52c0c3"}, {0x90, 0x115, 0x508, "10172ff911d2b854fee71be9dd1d43e37ba8c89e91e81337338502eb0fefe2420db23e72a6356742dd5c7447a8df988f716b5f0affc2bad211e28cf0190850746dc62952755e104cb098111ba04a8ae4f15bb68e89165a891414a154d63fc4772e910b4e5a80a98c945bfc837cad600b9a2cbee3f3bbef94b35d012226"}], 0x1550}, 0x4010020) r10 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r10, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r11 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r12 = dup2(r11, 0xffffffffffffffff) ioctl$KVM_SET_CPUID(r12, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r10, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) dup2(r3, r4) fcntl$setstatus(r4, 0x4, 0x4800) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="cc5189ffff0000e7e4050b76d600002eb6c7846a00", 0x15}, {&(0x7f00000003c0)="625fcf064833ef101c917232c513dd738a986158290e01b3fe398895e4decb59680000000000000000000000e64ac6af8969553f35627ae6285bf10dc9ed713c2e991ad5b10e749a590af0d24b1af9d719e3232e19a81c777a97028b0f35b1765d7cfc6fd4b2b78f1bbf", 0x6a}, {&(0x7f00000001c0)="3677c0f54c5d65be324596009de6a2dc07212f24135ab203c3a0c2121cc6d0a459d55113e46ae9b544c0e8560bffe258be6e53efcb5ba2f3a3e93a07ac366eccbaa15fa812eade39f3f86da9b784b76a44541b500f0f8574171065f03b3f9c58c9792ee19fe01c67d74ca6bf24965788faccadb476000e0c3d6bc9e543d4dd0c9e074642c007b737815a36cdb4a755587b6429c23d26bfee603bb72a650e507691", 0xa1}, {&(0x7f0000000280)="87710af6bcde37d318dc1e1b1995b2ac6eb0fbc5367e5f78aa5d7d94db27bda1e67f559b04cc18a13c42e68660d3955a5eadf27aa82fed1917061ff5294296276cff09d82cfc382ad66cfe71a02ab44ce71720026e6f0576eb8595182b1a62f13ffa50696c51c6a3f14bd74796f4e4180db31546b5f62500e521a40abf7eb07c1d0c6d06c67369c6bcddabf045ce5f1581f84d11d50119d5aafddde24089bb197a357df0712daffedbd69025b9e9e3f8bcc1c625", 0xb4}], 0x4) [ 752.832371][T11742] smscufx: Failed to read register index 0x0000700c [ 752.839045][T11742] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 752.839061][T11742] smscufx: error clearing PLL1 bypass in 0x700C [ 752.846446][T11742] smscufx: error -71 configuring system clock [ 752.853752][T11742] smscufx: probe of 2-1:0.122 failed with error -71 [ 752.872157][ T3363] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 752.979512][T11742] usb 2-1: USB disconnect, device number 45 07:15:34 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x1d, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x200000f, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:15:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000329e4540be0632a23ea60000000109021200010000000009043c0000eaedc30007877ab942c167facefffe036fd792ea3925b7a65cabdb7716864bf41c0a6c5edf8d35a7442052812c59fe06dbdf82738cdcff6ef5261be1551b28cd97e98c42e9c54851bfb600b4532879ad2f1eadfb3c3543744dadd1a2afb85e798b3b00"/140], 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000100)=0x6, 0x4) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r2, 0x0, &(0x7f0000000440)={0x1c, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000002f00679edaaf02edb10a5e047a5906da63ae72fc0d5198cef86e050ee3e98aa35ec7647f9f94dd886ab9a4652743037999a328f56bec2d86fe4bab"], 0x0, 0x0}) [ 753.132253][ T3363] usb 4-1: Using ep0 maxpacket: 8 [ 753.215115][T11792] usb 5-1: new high-speed USB device number 36 using dummy_hcd 07:15:34 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000023c0)={{0x12, 0x1, 0x0, 0x2b, 0xa2, 0x14, 0x40, 0x5d1, 0x2012, 0xde20, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3c, 0x0, 0x0, 0xba, 0xcc, 0x34}}]}}]}}, 0x0) [ 753.263410][ T3363] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 753.274653][ T3363] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 753.287680][ T3363] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.05 [ 753.296863][ T3363] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 753.306867][ T3363] usb 4-1: config 0 descriptor?? [ 753.393786][T11742] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 753.472377][ T2877] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 753.625233][ T3363] keytouch 0003:0926:3333.000D: fixing up Keytouch IEC report descriptor [ 753.634298][T11792] usb 5-1: config 0 has an invalid interface number: 237 but max is 0 [ 753.642311][T11742] usb 2-1: Using ep0 maxpacket: 16 [ 753.642950][T11792] usb 5-1: config 0 has no interface number 0 [ 753.656005][T11792] usb 5-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=7c.88 [ 753.665219][T11792] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 753.674432][T11782] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 753.705808][ T3363] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.000D/input/input21 [ 753.782823][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 753.782875][T11792] usb 5-1: config 0 descriptor?? [ 753.796624][T11742] usb 2-1: config 0 has no interface number 0 [ 753.803132][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 753.812576][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 753.828230][T11792] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 753.836708][ T3363] keytouch 0003:0926:3333.000D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 753.846729][T11742] usb 2-1: config 0 descriptor?? 07:15:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000000000001f0001c00000000000000000000000000000000000000000000000264a00"/56]) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f0000000180)=""/97) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964276500000c000200080002000000000069937b2ba395c1fd4576a720bc7747b1b3aa966154cf0000f2bddce3d498ed02744771518729fba190ca34a9f4cc716ebf728c78c3285833aaa691d399de7fa68bee1ffdee0401b954711a395ca2df112c56082dac3ef6cd5a0eeeedd8881344a6ff9f"], 0x3c}}, 0x0) r8 = getpid() r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) r17 = epoll_create1(0x0) r18 = dup2(r16, r17) ioctl$KVM_SET_CPUID(r18, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$MON_IOCT_RING_SIZE(r18, 0x9204, 0x2819c) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x8, 0xffffffff}, {0x0, 0x0, 0x0, 0x7fff, 0x1ff}]}) getsockopt$EBT_SO_GET_INFO(r13, 0x0, 0x80, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000140)=0x78) tkill(r8, 0x1000000000013) syz_open_procfs(r8, &(0x7f0000000080)='net/igmp\x00') r19 = getpid() tkill(r19, 0x1000000000013) tkill(r19, 0x39) [ 753.892551][ T2877] usb 3-1: config 0 has an invalid interface number: 60 but max is 0 [ 753.900870][ T2877] usb 3-1: config 0 has no interface number 0 [ 753.907587][ T2877] usb 3-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=a6.3e [ 753.916796][ T2877] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 753.932168][ T3363] usb 4-1: USB disconnect, device number 17 07:15:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) dup2(r6, r7) fcntl$getown(r7, 0x9) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 754.017578][ T2877] usb 3-1: config 0 descriptor?? [ 754.102489][T11782] usb 1-1: config 0 has an invalid interface number: 60 but max is 0 [ 754.110810][T11782] usb 1-1: config 0 has no interface number 0 [ 754.117128][T11782] usb 1-1: New USB device found, idVendor=05d1, idProduct=2012, bcdDevice=de.20 [ 754.126328][T11782] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 754.176402][T11782] usb 1-1: config 0 descriptor?? [ 754.217585][T11782] ftdi_sio 1-1:0.60: FTDI USB Serial Device converter detected [ 754.227058][T11782] usb 1-1: Detected FT-X [ 754.422803][T11782] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 754.442315][T11782] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 754.462745][T11782] ftdi_sio 1-1:0.60: GPIO initialisation failed: -71 [ 754.472193][T11782] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 754.482433][ T2877] dvb-usb: found a 'AME DTV-5100 USB2.0 DVB-T' in warm state. [ 754.494201][ T2877] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 754.525047][T11782] usb 1-1: USB disconnect, device number 32 [ 754.533508][ T2877] dvbdev: DVB: registering new adapter (AME DTV-5100 USB2.0 DVB-T) [ 754.541615][ T2877] usb 3-1: media controller created [ 754.550071][T11782] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 754.561097][T11782] ftdi_sio 1-1:0.60: device disconnected [ 754.657289][ T2877] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. 07:15:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8) r4 = dup2(r2, r3) prctl$PR_SET_SECUREBITS(0x1c, 0x41) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 754.792508][ T2877] dvb-usb: no frontend was attached by 'AME DTV-5100 USB2.0 DVB-T' [ 754.800697][ T2877] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully initialized and connected. [ 755.001296][T11998] usb 3-1: USB disconnect, device number 18 [ 755.064327][T11998] dvb-usb: AME DTV-5100 USB2.0 DVB-T successfully deinitialized and disconnected. 07:15:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f0000001900), 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000001a40)=ANY=[@ANYBLOB="01000000633834deccbf31ecb2a62fe32385efccc5c772a58574a1e71947eeae4cafcecca34a4041f9c70a585797b00d6fe46fb8000000000000000047b4a13abef4827976506d90bef282d6a2d703307a6f766ba15feb4d98de2a4bfe75e4a5c412ba41377405483a3adfaed3558e7af72b2408", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000140)={r11}, &(0x7f0000000240)=0x8) r12 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001680)='/dev/cachefiles\x00', 0x100, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r12, 0x111, 0x5, 0x10001, 0x4) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r15 = socket$pptp(0x18, 0x1, 0x2) setsockopt(r15, 0x0, 0x1ff, &(0x7f0000001940)="2dfa213693acfcbc1db9c4f6e42516d3d44cad4a4ab1f10f949b3b586c3af5151a228cd070a304ddf58f93742a31356b5798677ccd7aef36733c2dc4e7bd85df921b485515115db447a818a82adb32a5ceb8c9bc2ede180d621605b32b751fbe8e7c130021cb30d4bd86d035e2868ca07a48a21b605526ec845e699cf123d0974d038a835beb2c7fba131abfdf7aec139f4f5a0c20be9e688c39fcb0f9c6c5bceea8bd2b66e50dc24aebe9c2f987b1b1338b5861df2c3f7409b6e5c08874e188cf6bef383264c9d04d850071741114d50fcf447a3cc4c3f5b752c0c013d86a27a58cea8ec91eede2b4362efae989d898594cae", 0xf3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r13, 0x84, 0x1b, &(0x7f0000001800)=ANY=[@ANYRES32=r16, @ANYBLOB="000000000662966d20df0a6782fd6bc3a7c2b5f17bc5a71a2912bc91e44ad1c0b24ec6e99ac99c2c22bede6ea570ac94bc7583bc4dd9f3d429647f2292819442dc83d4d1e9a139447a0be66d5661dd5ea1e72f4757d8b73efff0c8b43ced21c6f925a791db7cd86f105f47a88ce0ce0fbbef987dba974f17fda7fd6c2a485922faaea73193d57aa404d5df59621c0e4741fcb953ba9997179eb622eb10a73a74781f5f943be30b54fd361e2ace050cc7a8e49b05829032748b929ce5994ae7e17165bd084b419af06459e8152ca0030cfa"], &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000180)={r16, 0x4b, 0x30}, &(0x7f00000005c0)=0xc) sendmsg$inet_sctp(r3, &(0x7f0000001640)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x1, @mcast2, 0xffffffff}, 0x1c, &(0x7f0000000540)=[{&(0x7f00000000c0)="906b085ceaf900fcb463ca6bebfc7062583d94ffca6ea7c95ebeff2ffae649c2d528213c4814e1c7d5204b62cd4edef695c8cfa3d91e089bc35c08f060eea8395489fe988edfa62934e92434caf995fd9be2115542809217999ba88550a8c590dc2f0b0f9062762e305504", 0x6b}, {&(0x7f0000000300)="ea0afe78badb7f9c9b29ebbe4d3edf4e0c5e31e0f44fa1fda6420e027cdca97f61eabc8f692d50fe0f0c796a50f728c54e6bd2dbfd09130382898451b82859ef85b76b67618ea33b4fcaa26760583b496c61a84a715003bb2d45dec3531e96c064823d5312a8eb440e29a299f50964581a3e3b715e3d23074189093a21ffd9aab9280bdeb0f39028641e4fe5bb0260cb6906d585c075f47d37e4b7adb18209c1ad20993d2dcbbf", 0xa7}, {&(0x7f00000003c0)="9eeae489ae47512e11ecf3f5c09fa664298e2146f8e2cad37884a4e4c0bba56d863c286a1be0c71077e7283765a924aca28dc8f20e792dbc24b4d95a85a3b49a6b0efc59cf977fbf65ab76165cfe9e416e1c6938dc732b3593e41a73d100e593e915b9d94b36575c68a72f73ac134ca4a9416266f86f2038391a4ee3c482ef954faed0d05e752b18f9655fc31efcf86df44c3ba9efe51aa9d53e3078ac0ffb727732796cb5339fba2a8dedf9e0", 0xad}, {&(0x7f0000000480)="92b6565fd2c31df1bfbf20db68463913ea8d799cd33983c6e9bec0aa12ec584c0fd7454498364fa03f75b86d11b084564a024a0367ac6dd95c856db5a9d43ff1444a356a052db19c9f355f86cc292e892f349d485761fbb8b262c73bef4adcb480b7d2bd1ba0e25357b131cd0312ce00fc5d1452ec7e9d93f55811484ba48b24fc58006a87fbadb327bb540aafbad705", 0x90}, {&(0x7f0000000140)="7a533ae4bd272d10c353869f69fd3679e8563ffad7fcf9aa", 0x18}, {&(0x7f0000000640)="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", 0x1000}], 0x6, &(0x7f0000001700)=ANY=[@ANYBLOB="00000084000000020000008a00040009000000ed0100000000000000", @ANYRES32=r11, @ANYBLOB="18000000000000008400000007000000ac1414bb00000000180000000000000084000000000000001b4208000900f9ae18000000000000008400000000000000000101000400030018000000000000008400000007000000ac1414bb00000000200000000000000084000000080000000000000000000000000000000000000120000000000000008400000008000000ff0100000000000000000000000000012000000000000000840000000200000081000400ff00000035740000", @ANYRES32=r17, @ANYBLOB="18000000000000008400000005000000f7f800003d000000"], 0xf8, 0x4000000}, 0x4008000) [ 755.192409][ T2877] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 755.552867][ T2877] usb 1-1: config 0 has an invalid interface number: 60 but max is 0 [ 755.561283][ T2877] usb 1-1: config 0 has no interface number 0 [ 755.567696][ T2877] usb 1-1: New USB device found, idVendor=05d1, idProduct=2012, bcdDevice=de.20 [ 755.576928][ T2877] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 755.651523][ T2877] usb 1-1: config 0 descriptor?? [ 755.696812][ T2877] ftdi_sio 1-1:0.60: FTDI USB Serial Device converter detected [ 755.706203][ T2877] usb 1-1: Detected FT-X [ 755.752214][T11792] gspca_sonixj: i2c_w8 err -110 [ 755.796052][T11998] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 755.813173][T11792] sonixj: probe of 5-1:0.237 failed with error -110 [ 755.907789][ T2877] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 755.924083][T11741] usb 5-1: USB disconnect, device number 36 [ 755.936038][ T2877] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 755.962420][ T2877] ftdi_sio 1-1:0.60: GPIO initialisation failed: -71 [ 755.970453][ T2877] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 755.993704][ T2877] usb 1-1: USB disconnect, device number 33 [ 756.004298][ T2877] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 756.014968][ T2877] ftdi_sio 1-1:0.60: device disconnected 07:15:37 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffff}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 756.112320][T11742] smscufx: Failed to read register index 0x0000700c [ 756.119097][T11742] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 756.119112][T11742] smscufx: error clearing PLL1 bypass in 0x700C [ 756.126519][T11742] smscufx: error -71 configuring system clock [ 756.133941][T11742] smscufx: probe of 2-1:0.122 failed with error -71 [ 756.200921][T11742] usb 2-1: USB disconnect, device number 46 [ 756.433414][T11998] usb 3-1: device descriptor read/all, error -71 [ 756.581993][T11742] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 756.822033][T11742] usb 2-1: Using ep0 maxpacket: 16 07:15:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000080)=0x6, 0x9, 0x1) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "4d47d995e8842960c46523153384914323bf593a155fcfce980a85463e724046b52a89851a23fde879733ec6dc27eda33a0a8b628303e712f4a15587bff512fefd5a7ee9d45bcf2bc7fddf0877c7300b637b79c61329cf914f1e8b4ccae722c199f7ffb2a575"}, 0x6a) 07:15:38 executing program 0: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001e2, 0x0) setns(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfc}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:15:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@local}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x19) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 756.942217][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 756.950778][T11742] usb 2-1: config 0 has no interface number 0 [ 756.957203][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 756.966422][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:15:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000380)=""/196) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33b) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 757.104228][T11742] usb 2-1: config 0 descriptor?? 07:15:38 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0xa, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x80, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4, 0x80010, 0xffffffffffffffff, 0xfffffffffffffffc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:15:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="aedda194"], 0x8}}], 0x2, 0x0) 07:15:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x1) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:38 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x8482) 07:15:38 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x40000000000002e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 07:15:40 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) fcntl$setflags(r10, 0x2, 0x1) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x1ff, 0x0, 0x2000}, 0x4) ioctl$ASHMEM_GET_PROT_MASK(r5, 0x7706, &(0x7f0000000080)) r11 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r13, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000380)=""/196) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33b) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:15:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0/file1/file0\x00', 0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000000480), 0x93f) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000ac0f}}}, 0x90) 07:15:40 executing program 2: mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73bd, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r0, 0xf, 0x1}, 0x14) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000400)={{0x1, @name="f40d8d948e14a21e22f3d685f40ae0116a2ac05cbbcece4f28dc5513953ee25b"}, 0x8, 0x7ff, 0x1}) ioctl$TIOCCBRK(r0, 0x5428) r1 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, 0x0) readv(r2, &(0x7f0000395000)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000040)={0x0, 0x5}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) bind$inet(0xffffffffffffffff, 0x0, 0x0) 07:15:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) r1 = epoll_create1(0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = getpid() r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200, 0x0) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000180)=0x3) tkill(r3, 0x1000000000013) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x5, 0x81, 0x4, 0x2, 0x0, 0x5, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x56cb4c36, 0x1, @perf_config_ext={0x8723, 0x100}, 0x10003, 0x3a43, 0x0, 0x3, 0x9, 0x1, 0xfff7}, r3, 0x9, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 759.282218][T11742] smscufx: Failed to read register index 0x0000700c [ 759.288927][T11742] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 759.288943][T11742] smscufx: error clearing PLL1 bypass in 0x700C [ 759.296566][T11742] smscufx: error -71 configuring system clock [ 759.303799][T11742] smscufx: probe of 2-1:0.122 failed with error -71 [ 759.450383][T11742] usb 2-1: USB disconnect, device number 47 07:15:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) epoll_create1(0x0) r2 = dup2(r1, r1) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000300)={{0xffffffffffffffff, 0x2, 0x8, 0x3, 0x5}, 0x1f, 0x25f, 'id0\x00', 'timer0\x00', 0x0, 0x800, 0x63, 0x8, 0x6}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r14 = epoll_create1(0x0) dup2(r13, r14) r15 = getpid() tkill(r15, 0x1000000000013) fcntl$setownex(r13, 0xf, &(0x7f0000000400)={0x2, r15}) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) connect$pppoe(r10, &(0x7f0000000180)={0x18, 0x0, {0x1, @remote, 'bpq0\x00'}}, 0x1e) r16 = epoll_create1(0x0) r17 = dup2(r5, r16) ioctl$KVM_SET_CPUID(r17, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$LOOP_GET_STATUS64(r17, 0x4c05, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 759.813179][T11742] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 760.071976][T11742] usb 2-1: Using ep0 maxpacket: 16 07:15:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 07:15:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000380)=""/196) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33b) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 760.192483][ T5262] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 760.204903][ T5263] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 07:15:41 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0)=0x5, 0x1) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="2321eac0d85e20093173ac377de0a51bf4260879bacd91b2080cccba29d8a33f14a2dd2940f75b0cbb9b35ccfcc3d51c6e51a1100e06ff7066eb53bbf72e06f3bf3d7a0653cb15af0b18c60cfa2708f55aceb7fb79006852e8a70564c62f0949073bf9ab82fcd515556355e24089f556f9a1617478b92537086ee18a5ccb1750a34d5280249434b01f0dd3e1638009b556ac00e5927aa9f0bea724d3e0d08f550cdf02d36f9509eb9ed3cbd286"], 0xad) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:15:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="1c", 0x1}], 0x1}, 0x0) [ 760.248149][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 760.256557][T11742] usb 2-1: config 0 has no interface number 0 [ 760.262916][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 760.272130][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 760.312963][T11742] usb 2-1: config 0 descriptor?? 07:15:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) 07:15:43 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:43 executing program 2: 07:15:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000380)=""/196) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33b) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:15:43 executing program 0: 07:15:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r4, 0x5459, &(0x7f00000000c0)) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 762.522912][T11742] smscufx: Failed to read register index 0x0000700c [ 762.529591][T11742] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 762.529607][T11742] smscufx: error clearing PLL1 bypass in 0x700C [ 762.537721][T11742] smscufx: error -71 configuring system clock [ 762.545729][T11742] smscufx: probe of 2-1:0.122 failed with error -71 07:15:43 executing program 0: [ 762.668820][T11742] usb 2-1: USB disconnect, device number 48 07:15:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000300)={{0x2, 0x5, 0x4, 0x0, 'syz1\x00', 0x8001}, 0x4, 0x100, 0x3, 0xffffffffffffffff, 0x6, 0x7, 'syz1\x00', &(0x7f0000000080)=['-\x00', 'nr0\x00', '-#@eth0\x00', '\x00', '\x00', 'nr0\x00'], 0x14, [], [0x3, 0x2, 0x2, 0x3]}) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "71e351b8c470223826d0c198fb0f2c3e"}, 0x11, 0x1) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:44 executing program 2: 07:15:44 executing program 0: 07:15:44 executing program 2: 07:15:44 executing program 0: [ 763.193900][T11742] usb 2-1: new high-speed USB device number 49 using dummy_hcd 07:15:44 executing program 2: [ 763.452115][T11742] usb 2-1: Using ep0 maxpacket: 16 [ 763.585507][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 763.594226][T11742] usb 2-1: config 0 has no interface number 0 [ 763.600474][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 763.610855][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 763.722720][T11742] usb 2-1: config 0 descriptor?? 07:15:46 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:46 executing program 0: 07:15:46 executing program 3: 07:15:46 executing program 2: 07:15:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x2, @dev={[], 0x1c}, 'tunl0\x00'}}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000300)={0xd06}) r8 = epoll_create1(0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r10, 0x1, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r10, 0x20, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r11 = dup2(0xffffffffffffffff, r8) ioctl$KVM_SET_CPUID(r11, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1, 0x0, 0x293}}], 0x1cb, 0x0) 07:15:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 765.892558][T11742] smscufx: Failed to read register index 0x0000700c [ 765.899344][T11742] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 765.899360][T11742] smscufx: error clearing PLL1 bypass in 0x700C [ 765.907023][T11742] smscufx: error -71 configuring system clock [ 765.914283][T11742] smscufx: probe of 2-1:0.122 failed with error -71 07:15:47 executing program 3: 07:15:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)="9668eed8786755002fe4ff4c379561857d1c1e13c95bc0b94b93e266b647bf304158a2f7f8a39c0f25e5924cd0e0bce0be5df3b443ce888a8c57ad7fd865116fffef160f2c1d057b179f8a6c57b20dca615a983e7661198c9a99d115600af7e1531731076b96131f437de2114d716cd1d31c164d0bc38fbb35") ptrace$cont(0x7, r0, 0x0, 0x0) 07:15:47 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x40000000000002e, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 766.093733][T11742] usb 2-1: USB disconnect, device number 49 07:15:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) 07:15:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 766.532071][T11742] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 766.771988][T11742] usb 2-1: Using ep0 maxpacket: 16 [ 766.892690][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 766.901134][T11742] usb 2-1: config 0 has no interface number 0 [ 766.907733][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 766.916995][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 766.952794][T11742] usb 2-1: config 0 descriptor?? 07:15:50 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33b) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000000000000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:15:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406ef61f42389b26da8aacc98be2726ce33e1dc6e8232a9c5d088893fb3f1ed052220"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000080)=0x0) ptrace$peek(0x1, r4, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x59, 0xdf, 0x84, 0x40, 0xc45, 0x613e, 0x7c88, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xed, 0x0, 0x0, 0x1, 0x47, 0x89}}]}}]}}, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, &(0x7f0000000600)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="704b3278220126f298c0e8b00834d3cd75d106633487bbbec91d3cc28e8a4bee77dec14c6229e4ec272ae226e1651659617e3458a05356d6b36dc29082a75d844638922665ceac2bfb529a013b801a74138e1477fd7d297293d173186e6ff0ded689fca23d4fa01f0d0f72793944f6c5e9488c1e7e3d079a47fc716954"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r3, 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f00000003c0)="217457696211ac0112c8dd9d1b8af0ef2e492f5736a82c659f218261e6fa7953d6d368b453c94f77bf5cfd1d2b652a2c4aa76179f16be5ba88d4caf52daf11b4fd2ee5a268ebf757393ce85b52c9e1239d8d25057d585e7dde055d0c7ac94209a7aca6a06c27a55d7340564cc86c5a7c242b06e670b44633c45aee5860899d530292b905a1a66536958ca1464be0eceeb3231fcdf0068d3ee96c1e307108619e81a524d9dd60aeb00b77a1131c5b659792d0c08abcd67309e746e13b8d106c89203d961e06156bd6436a237df57eafaaeee977873e283f9194dc138cba77") syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_ep_write(r3, 0x19, 0x2b, &(0x7f0000000080)="e0d809e4e95d9e57c4e1a0fbf3d71691c9c75a4b93b7c54f1a4fb8198329a3a0c045114ad4927c0dbe2f49") r5 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/303]) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) r5 = socket$isdn(0x22, 0x3, 0x2) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) r14 = epoll_create1(0x0) r15 = dup2(r13, r14) ioctl$KVM_SET_CPUID(r15, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$packet(r10, &(0x7f0000000140)={0x11, 0x9, r16, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) bind$isdn(r5, &(0x7f0000000080)={0x22, 0x1, 0x4, 0x3f, 0x8}, 0x6) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r17 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r19, 0x0, r19) r20 = socket$alg(0x26, 0x5, 0x0) fstat(r20, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = socket$alg(0x26, 0x5, 0x0) fstat(r22, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0xffffffffffffffff, r21, r23) write$P9_RGETATTR(r17, &(0x7f00000003c0)={0xa0, 0x19, 0x1, {0x0, {0x10, 0x1, 0x1}, 0xc0, r19, r23, 0x8, 0x1, 0x8001, 0x9f7, 0x80, 0x5cb5ac67, 0xeb, 0x2, 0x9, 0x1000, 0x8, 0x5, 0x2, 0x5, 0x7}}, 0xa0) [ 769.133429][T11742] smscufx: Failed to read register index 0x0000700c [ 769.141453][T11742] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 769.141468][T11742] smscufx: error clearing PLL1 bypass in 0x700C [ 769.148883][T11742] smscufx: error -71 configuring system clock [ 769.156166][T11742] smscufx: probe of 2-1:0.122 failed with error -71 07:15:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = epoll_create1(0x0) r9 = dup2(r7, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) sendmsg$kcm(r4, &(0x7f00000004c0)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x1, 0x0, 0x3, 0x3, {0xa, 0x4e21, 0x5, @remote, 0x2}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)="83d8608f8290ee597cb5df4f079ff5800a3762da4bbb3955b763c33eb36d0fbd1555517117716665b8935811f21ed5cdb1ab39065e4b0a482dc138a52072284131e6930843c278b271e0c60c8710cafdf9570dcbd1b9cafb8dff08a5ac0e869d2c2c81e63b262cf50920f886853bd3511786b1a7a400ff16f5d9015ea144a640a1fe2197e075d91f350bdf74cdad4a67d889f627e7", 0x95}, {&(0x7f0000000300)="15a6103f05b371194414c25d6a73a6434c4ce0cab4bd167894593f4c4bf43eec7287cb9a55ddbcee8f0a681faa17dd407bd8d0fc602f49a6cdd03362007e554946f1a1d404b5c7f2ff244a5653b2a92152564b392383afc585b7a9bd184cabb64f18dcef068bb5a1923d19d4a020185948f2bd52f1f5e75f33b59b5c047b55a98db52eb8cf1f5a416f4456223be569f88f6be88dac5f2a3e7ff80ce2a67621c19ca1dd774f1f000c457a984b1e14009cbec976f8856e11311ad57c913679dbf2b79896efa146c5a8eb32e0bb6d2480f961fe09d5aa83172cf4abecca7edf97", 0xdf}, {&(0x7f0000000400)="4a2ab83d424a699e1535623d4796c8538e37041a268094af4ea3000fb7aa21cabf8641427359a443fcbc8abf2e39e504bd5a131acd0230ec30bb065572d1eb94ba7f2d9ee47819d43d1115d006d7ed0913b389aa314081a30dcca41aa5441497a2079165651818970e355f581e99bf56342cdf5e9aba2796", 0x78}], 0x3, &(0x7f0000001700)=[{0x20, 0x107, 0x4, "1ec2c2e3d938d65f0759aca5beb53362"}, {0xf8, 0x118, 0xfff, "5c3996cce7cd39b9e63467d921c4331b21c459af15894631aefccf9af301f80738af3930319c0ca2006954d9e6d0af210b5aa31cd4619c56cc33eddda25d74095d410495097b64ff2124d258a797e89e8e96c6d0df4d0c2c76a679385c243cbd42ba412d81461c043ce4454f53578a3c488e0bf3f6a2a473806d85745800f9afa92c5c586727b8926679c2298be7d747960c406db1b10fce7555babb39eea96a689ab7fa2eb1d36ce1334b7bf2e41a40ba01effbfeca7be11215e6fcb1ee67b5f72febd23fa23aee427d3adb50f30c70b4dccc3da10ebef55a64373440cf963adf5177decfe9f4"}, {0x70, 0x4450547ccbdb0a4e, 0x75e, "0e0dd7172549e7d2f401827ba3c36c0e83faca972015aa8cdc1d17a5df649d1b3039383c7daecbc29937d0e9b659d35fe09ae3581d22f13e3b1c8be775bee8da5925eeab1fa3f2c2bfb6acc0fb3559ee363c77e58d35d060b065ff44a037"}, {0xf8, 0xa46cd17b84a30f5c, 0x1ff, "d73514366f4811e09f08a445b2e91c6df8c0268e28c27a5ea6e2f131ced95c499a506e8eeec3878109443ecff97f1ebb5d762de4b9ef0c426b7ac221d6788d5bb42b9f916c7cf2f64f1bba43c454ed80c6aca51b7c514b79f349f33c0ed37efd4b589a13ffdd1f5aacae503f256bcf1db080828e463bfefa285ca5107a4eb2273570819ecb49b5889d1d38fd2aaa54ad53a8cb00a5fb96c27041117cea18e839465221a86f24dedeef1352fb857dabb3bb25667ada281570db34ad4d946d827cbdf8fbab508f9157d63d0500ef79956aa3def0a93dd9ab13cda74387d5f2dd43f89381aabd325dc4"}, {0xc0, 0x1, 0xc8, "a1ef1c11b749158c480c9e96118705845fbe9de350ef2541f0717c1697edbf5b671e44e17b92099d4dea99569d2a5c3230282ccf388cb2a152d934ff656fb20ae4bbf7755eaca2b2d856c0225067f192e4da13de9a1311aabf650f542b9479acbde3236b2eab40f700060e2eae48f2c21fb93691c846a17d79576189f041fb3f87804aa5cf04af49efcf982b7518a73a21adb4c023b4437d57105af294e622916c409e7044d60be26792"}, {0xf8, 0x0, 0x8, "3d62252cbca419d834441d9c8a823ac4dba001bab07dad9785fbc8a1681da6504b2c28b9bd48494fba5e06baa1abf3c88b160d9c3acecb0d4973c8e4ea8d7801908e112ed129c0179163f18fb7954a830ef2f9f19fe9f90fa490af1ea46b863c2662d6f2aa5fb27efbaea235bd97fa1b921bb2be78c15a336f6b4c9ff54b7662036cd145b9d8d20e158505b6571ed44c732a4f7257fe9a2f35bf5de8475ca085aa2e0c5218d89a605a9b0dc9fb5f51e23fa8e861627c4de78a40cbe9f5cfc4c273d3f1f2e11d7406efd4d61b849a17dd73ba777057d6a1fcda5fd0ea030e0154e9"}, {0x40, 0x0, 0x70, "2def1f3be5d51af5e56c0f1e34788e0e5f36ed8cff19cf3655120bb84d9ed6f0b800222b319f34ff3aa1"}, {0x38, 0x1d, 0x5, "7f9a5e1707890edd6617cfacf13ca20770707fc03cfdd203573491e6c31437468f7c1fb51473"}, {0x1010, 0x9b, 0x6, "b49574399661ed7f6f4b9db5340b0a8a46badb6271d3af6a602ddc7076f75af3c54eefd158971ba1370e2cfe115f158978a05f440946f4a638971ccaa29630c2e9b5e3df7370c8b6f0c3dfbed0d069ffd7636d58cec0bb545fb76eabe75f1f6d879943a1d165e9d9d3de93e5d4499b330739b13f557d703edd7a7412304c070644b16a5069265cc94a8bd6066b8c69b5a5fb8460008cbfacfe8830db5e9435e03b3e0c89324d8f957f053a97a497e1367131cb6599ccf61ad64484c153ab0fbe902649c968cdaf198b61c492a72d0edf9dc54fabeb2274cef7beab1076bf42aabc91273a83f06e94b361620566e2cd6912a2c77968f2a67bc98b9b23a110b3dff50f638e4b67cec7a06192974b874f95e4ee5a4fd9981c9dfc1de323b0fdad73a7ec0b278e998d6cb3aa7d96cf7db1fc9fb9177ae765335670021c7571da44ff17f0a2f0d21b75c6d0f8aead2e9426e7583338f2d26d6268a0ead2844e80ee0e6a5da093baa5b265b412356a5a8a95dd0582b4d5bd8423629b2e11025120e9907e7e9bb4ac26c32917af89899735025f2518fddd7ab898b3c8e5ba0cc6c975b11146802e8e0dded88599e88a776b5d31408d204b321baff112cdecc4d86f80d60535f43f388bbfd7384b4b739529c69459a804bd83e03d06ef2d5d9ff1771711ee9f1939b8bfcb3cdc82b44eb373206cd7abb1631f590a647a1f71813ade71dbc94990537882c2dcd1dc96547140e7a397f5328fc0ea9bcd0242c6c366a3a4c93fc0d5ce7ab9bf421d977bfa2b3a0b8adabebbb718cb3c95dd23293dd2cc4fb553d34afd3efb9d7ae6ec21d28ae448248168d9e492dd17bc8033ff185f39f5da7dcd6dcf53bfecd2b33d9f078f590b34c946bf1167690f13939082ac61b57d5b2bf4530d6cd9255b71c72c236266aa6131dec2a5fba0cdfbc0337a2c1fc7f8eb1508f7714e436f8976a8a38bdc2fc84d147e9e4fef4a613e8ff445d0ea97d8e5ca832ff2b01bf583d0a5b3c00d73a2880fb67549bda8c99c52ad5d7cbf9d300b45c3f86de4e0a98891c533c92c5b2dbd0c72ff1ac5786bc9c50c5e12e2e8545caae335e4b1aeee8a69b4b715191b14e30c94ae2a206e9d9820559dea0081fe77cae1bf9b5c6f04272fc7d46ef07482428e8f6cc0f1ee88b700c9a7f1ba6de4c81b02f83fa8875feff73f298f20a03662571a4cb3efe47766068210c3e23dc43d34e4f6244b60a5b71d13cb4a9faecfd9c9d81c47676f5de9ef966050043cccb221d46e4eaaf5d6c2bd1027512a12b11d14426e3a73a030965e8d3c9efda766c152d3ce95c071679ef46fe0a8c045af511f4efbcadeb1ac1074492cf10cca3e33abb41258f4a2b01550c55e9f5b8074de677f58ec76d47e90b1e1a804e1f7042106ab6b217080d2e04cdc36f5b2c2fd552343a073267c93726d4cd1fa93a10c3e038da18e27a450f162ae97d67e401a94e9cb2f67ff60a0005755798f8499f11a1800d3e7b5df46d5e36cc93313c715571fce9f437b9a75f4548c66c6e6088571e1a8c8257fbc2b6439b5175b65dadabc74cd651898b3ebda0e68c1646d927bfface86ec535b1c048439dd68104c9e15c336774b70fe72ea7fae4d731ee44780e9a9ea7970027b17b806a918c8a10c6a771dd8c8619e78ab3e6e64efa1d7ac805f05f40ad36101b16828060c78345cce72a2bb86073d72ee7d2f38740e2b5202d1e8d1d4e8acb835f4e1350bb4a17ff077a6bc67ac203b543a6d272bf55d9dba0d2bb8cc5c69c2fef57de050b6a8b593600c95167c23e7b9314c70856bcaaae125e1bb4eeb796060a1a10d8ae295bee21bda2dc90d988e2dfe5a87f816d5725e41818bde083f4e370a60a168703272201d18e4990907e7c998340e889d143d25b1b183c8323252207ba8856922113c592e3e1c28e9eeb86f17197c8fa44b93685a0a9b117c6863d548ec57dda7f827587935b128e33d24ae19ee187d7020241ac3df202d026130e5d6ece52c7a67086069e075e988689deb245285c4bfa6fd8e2a96a1c340d79d681f30f766e9a53dc201f3d122f91ad77219892444204478301cc205003c1188f4cfb9d3e26efb18fe9063bd484bee8b472f6ae6454f817ca21dbe8b9716f99c67253cd239cd207f6f0e341f60066f6328e7d947c02b2d14dab0ace5f11d929dc6f02f470c89c6cfccd6159e5929f63a67a534601e479688f9ad6cffbd133899e33a54348da02e2358d64710533b4018595524e0ef77e084928ad3db0ba10625fc975b9359a4bce99f59ebb8b6300b6978f538c82e9332e52c91f846fe932eedce89f086e463a5e4e2051cf11b077678795aa07550274719d8d886642c76d7aa82e4d67159b9e185a607bdd357d6b9b0862e9d59538d02ce268af662cdd55b1ee18685c83c126d42b4caf0f82b5e7f953e5e9b473e300155288088d0247e152f6babf6f14480ce6a3b66841d85febefc08930d2cf2c6b67c02a87add2d5ac706334dd883bee65bebe3bfe676fd358f94dac59a1c841169a0ce75023ee2c10810cb40edd5c00487eb877d7c22fd2e80711af638935527ebc9a1b5b7ea86f5d23c3f48ea4024cfc786f0a059c49bdd5e9cd450517039db4de830748f137ccd0e4f1dd7357597982d73e49f2fea572f88cf573907d10f245f9e1f71153aa42f906c1b29f2b3aac45224f0f6cfc15487215cec2911e8adc9e5f4367390eb094a55bd72d9fc08f582996726e1cd2f7d246ea132b6f36f0e6df70737679b76058a38da2c2eb4067b74c96bec54971f5cac9dba35fb03057c77b5d5acbf66026493b254ee2aa678ff366759de6e41a1b361a2c34949c4646174b4e92e1a86a12fe73f94c2f57839a769df16e5e31e546585e8a23a95c3ad3355d3da168a51b9c7d4c2e7b41bccf106295f3ba2b24625380d987a3a44752206147cb7f859827c6f0eb78530c4da1b025040ea5a0562f0366571296baa3f2f9fa63c69a4af2be0db8579b5b201329b3d6a4aace66493ef19dc202736e72f05a0c4ad083491851107e9cd5fcf7680046ac5f41c74250f6e54aa6a08115f8a110b314d4bc26df67cd49d211487305d9f98cbed3eca7d83e4265962bf1297caeb70d6173bf20accc8c0735a5b388e5a5d03cb578661232041b600f3b1df64e6d299be59e5fde4ab95b28b9a5c442671e779125ca7dab9b07119eb0c3baf9ea006903640303254c26e189b1c25a82fcb1e2e430a6ae0ebedee87d9a7b5c3604edbc6aa27f591dc55ec39b0a4ca28b06e0fcfa0a8989517728d18376a01364f530b31177e77cc3b927aa34d2d04262135c9b2d47eb81e7c67087b2dfab0184df1dcd1b8cc5382d4e2904b0d7bb467342dee15eb9210199b2629266b2a448b5c2db6bca71b0911f8a386a021eceb7814ccef0a28a03485a0c4724f985ad855f819e53c469f95d22c1f866436d69950fb9faed0c2c83dec2c22824a2329f574e8b0976ad6a42db35980f0a124a87086480d5283ae4a0bcb11e513e85942a194406f5981535966f7765dc471567d1edbd2288196ebd35adcbda6002ce3e88675561f1fa16f16831b6ba4b9cb7fa87f05ab979599399d7721ff744f92874c4edc9b8ed98c155a31c28c51f368c0b3d3e47766ba408006144a38fbb298c76adab52bc5da7785764547fb29e710da9c583becc85231a8715cd60ddd55ec4600764dfa95a73e67bdacd2a52d96ffbab2bda590879936a0dfb246a129482623afa64a3ae16133f9b5a8aa7b54edfde952de50484d33e00be2bdcb682ddb84489c173fed46d2f386e0a89e182d3380f71d9bad20132c358d30e9ab451c55fbe5503233802b2f551d3c6ced181d0e17c3e8ec06a783edf1b5839a825738aadcd15bdf67a54dae2730b67e9d4032ecfdb5a902281454da2f757fdd9c06e4b26edb5e8e6e65e323c2d437a5b8c33a8a9d4df86fc6d2e5a7eb8e9de100af5fdb032e2ebb16c097187ba0658f71eeb834b2ecd274dd26e89294d39bcb64e2ce18046c728338cb49f068aa760408f5cebe3e2323af0137034eecc42d510f087c33c21d063be6dbe3588881d8b3a1a87bf5f0f87bb8961908b3fa38c2ae88c083b5609770761df46c4e435ea6719e9c8d62f8cafdd866a83aa101dc925ab01cf86d2567fa892db3437e4b6e83aef96de2c128b14cc24875a6f9b7723eff250510a8517bb725d9aefce4e501d0c3be8dd567536799c776617e410ae73d55f81341337942086438246e30950cbea59335dde8ccb9ccc3e4349457d6d7653c2f61c27275488e0f0a42098120bf1b51f9ab9d48e93574af7a0e14c3f68b1223c1eb5584bdb7437d58777a408e9fbc513a91a0010fab9eb50314232ac6b5ac30a166f2a09e059e76c54c8069f5fe3a9341b2a74f6e717b4e55515ce0ec4bf552c1aef5fb9216b9a8f51056a4adf35748ccb3b237a36a9c1be78e718c8215f90ab315e80e7d3d47484414f284d9447a852aeac3ec76146b54ed74aeacde4972f0ba8a5f262a53a5b3042c72b2268821da55da041937b1b02675e6058516bcbb69bcc6b3df1739279abcde1ce551752f1194529c105304396cb651382395b4b41764e7c5fb8b030de40257c2b23ac09fd7d14cf13f2ccc2068bc75684e3c77ca8a0db101523168d0fcb13b0797deb77003444c95437982d43b2f1d6e3f1e5198c6971601892e4967a83fa52d69d132f80f4bdef97d48a6a34a24dc556bf6023a4ea8733c7ce25b7b065a50c24a5b7d343980d443e0564707b69b1a16afef65dbd69a2675161abd0fd9a448851fb523e1be25fc3993499a86707bdac832334bd457e81c8eb555d225a2dc8e96ed2cf7a57af96b5aaaeb4fb2147f3ca78768651fef67f902c858e8a7a42037751757445d7be679388d495df2a6ea177b6f8653d930d2c21dd6363dfda702694e8e06ff605d0228bca4c792e1bdb3c592072e1423b7e22807fca7d38a475112af8b824c3642b3f24aceb678db748c4cf8d49ecd1b4ff4c9ba16a717455e2c0ff3a3bcb026b3e7f0822a138e3b19726824cf0a1db6a50864f4f6cf20a8bdda2bf24330ef1557446c7d54f0c800de19ade638410e88e0128d1262bf510adb7e830cfa78b4b7cd74766c0936af1f6f3afea89911c0b953ab4356c938e44601f894ab375f0ac7d582277f5e4b8f6c89d7b90c8b9ad747b3997b70e75a8d07eee7e62b56c1ff9d0ee9882d8e60f48728c70fa95da2c92846d1fc1be8a079c67760ffa69d8592f851a21f386139c4370d057d1861534ca71f2aec74daa3f2f6f7b730bc1952dd9c95e494f9c130c249d52583e5d0a4000a1372fa3729d21edb35d2a65a6b5ba8a95e92a6047e11032877cc0fcf7dd5053ce0dd031875126c3bdf910eff2f5cc0a76129f8e2e1d8674dcb3421851a606819d37a9bcf99534b28f7f78f4d8634292f5af79475480af88d6f0f124f9807e4f68a4f1a5808680eac1335dc602108d0e65a3d03cc3f2edfb9c750d6d14962333ec57e75d89d7207abc09a3286775091c3fda03096c05c1d2f651f66c3b998f7c15eeb83a0ada7b3379c2f0522edce82d6939282f8b98dfdc72cbb4d522158fc3e458226051fe9ec0ae1799959f4dad702a91b25dc722fb8305191779f8603617982881725532e39adeb459a8cdd8544facd1b548fbe653a6362c28f72ff65373574b2735a5f9366752663bc7112c8497af38ecda5227984335a628a3db2d07b881147a56e6d56c8a758af411716c22271236a059061c3150315e71c6e757325f18a3347cf191fc60e502482bf9c19d0b52c0c3"}, {0x90, 0x115, 0x508, "10172ff911d2b854fee71be9dd1d43e37ba8c89e91e81337338502eb0fefe2420db23e72a6356742dd5c7447a8df988f716b5f0affc2bad211e28cf0190850746dc62952755e104cb098111ba04a8ae4f15bb68e89165a891414a154d63fc4772e910b4e5a80a98c945bfc837cad600b9a2cbee3f3bbef94b35d012226"}], 0x1550}, 0x4010020) r10 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r10, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r11 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r12 = dup2(r11, 0xffffffffffffffff) ioctl$KVM_SET_CPUID(r12, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r10, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 769.363764][T11742] usb 2-1: USB disconnect, device number 50 07:15:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000080)=""/237, &(0x7f0000000180)=0xed) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 769.622394][T11998] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 769.772978][T11742] usb 2-1: new high-speed USB device number 51 using dummy_hcd 07:15:50 executing program 0: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x301000, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="04da932045adf6ad13777a4a776cd7c8fb9f9eca1e257bbf88c0012686061265003b66420a1a1c4deb43fe441da1b06a827360cbf48fa37db0f6a12c33a7aa976af56fee33", 0x45}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'i\xe4\xff\xff\xff\xff\xff\xff\xbfJ\xe7\xe8G\x00', 0x368753129365d24d}) io_submit(r0, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0xffffffe3}]) 07:15:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000140)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = epoll_create1(0x0) r7 = dup2(r5, r6) ioctl$KVM_SET_CPUID(r7, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$USBDEVFS_DISCARDURB(r7, 0x550b, &(0x7f0000000040)=0x800) r8 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0xffffffffffffff50, &(0x7f0000004b40), 0x2a, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x0) [ 770.002730][T11998] usb 4-1: config 0 has an invalid interface number: 237 but max is 0 [ 770.011104][T11998] usb 4-1: config 0 has no interface number 0 [ 770.017589][T11998] usb 4-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=7c.88 [ 770.026966][T11998] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 770.037516][T11742] usb 2-1: Using ep0 maxpacket: 16 07:15:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x206002, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x3, 0x2) accept$alg(r3, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80400, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x38280, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x8000) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x2}]}) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x800040, 0x0) ioctl$RTC_WIE_ON(r8, 0x700f) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 770.155583][T11998] usb 4-1: config 0 descriptor?? [ 770.173021][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 770.181609][T11742] usb 2-1: config 0 has no interface number 0 [ 770.188192][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 770.197557][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 770.231779][T11998] gspca_main: sonixj-2.14.0 probing 0c45:613e 07:15:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f00000037c0)={0x14, r3, 0x1}, 0x14}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002800)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000002900)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000002940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002980)=0x14) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = epoll_create1(0x0) r10 = dup2(r8, r9) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockname$packet(r10, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002a00)=0x14) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {0x0, 0xf0ffff}, {0xf0ffff, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002ac0)={'vcan0\x00', r16}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002b00)={'netdevsim0\x00', 0x0}) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r21 = ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) r22 = epoll_create1(0x0) r23 = dup2(r21, r22) ioctl$KVM_SET_CPUID(r23, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r23, 0x8933, &(0x7f0000002b40)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002e00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000001}, 0xc, &(0x7f0000002dc0)={&(0x7f0000002b80)={0x20c, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x1ac, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x4, 0xd4, 0xdf, 0x800}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffc0}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r18}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}]}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x40880}, 0x40000000) r25 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r26 = epoll_create1(0x0) r27 = dup2(r25, r26) ioctl$KVM_SET_CPUID(r27, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 770.354705][T11742] usb 2-1: config 0 descriptor?? 07:15:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = epoll_create1(0x0) r12 = dup2(r10, r11) ioctl$KVM_SET_CPUID(r12, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000000000001f0001c000000000000000000000000000006a17b084f3b0ccd800"/56]) r13 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x10000, 0x0) r14 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x8000, 0x200100) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f0000000180)={r13, r14}) r15 = dup2(r6, r7) connect$rds(r15, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) ioctl$KVM_SET_CPUID(r15, 0xc008ae88, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r15, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r5, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x0, 0x7806afdd659f0245) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x6, 0x10000) [ 772.061999][T11998] gspca_sonixj: i2c_w8 err -110 [ 772.122202][T11998] sonixj: probe of 4-1:0.237 failed with error -110 [ 772.142244][T11998] usb 4-1: USB disconnect, device number 18 07:15:53 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:15:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000000000001f0000c00000000000000000000000005152b38071f982c40000000000000000000000000000000000000000000000000000000000000000c822e7fe8bbbdca36e4e4b4e6ba7caf2754f7028eaffcb98848f91ca5407585c5d2c79b99a128ae6645524f4833b76ba94dd7475fc912ce5e7244f3c01cf68759298f25711676901aa71ad8db4a9321ef60ee3"]) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r13, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x39eb, @local, 0x17f55825}}, 0x9, 0x6, 0xba, 0xa2, 0x92}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000300)={r14, 0x8}, 0x8) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x2) r15 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r15, 0x84, 0x6, &(0x7f0000000440)={r14, @in6={{0xa, 0x4e24, 0x7fffffff, @empty, 0x408}}}, &(0x7f0000000500)=0x84) 07:15:53 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x2000) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0xff, [0x9f45, 0x1, 0x40, 0x240, 0x7f, 0xfffa, 0x81, 0x101, 0x7fff, 0xfff7, 0x8001, 0x4, 0xfffe, 0x40, 0x8000, 0x7, 0x1, 0x3, 0x0, 0x4, 0x3ff, 0x81, 0x2, 0xffff, 0xeecf, 0x3f, 0xe, 0x0, 0x8, 0x152c, 0x79e2, 0x9, 0x7, 0x1, 0x200, 0xc1, 0x100, 0x1ff, 0x7, 0x6, 0x2, 0x62, 0x77a, 0x7, 0x7f, 0x6, 0x6, 0x9], 0x8ecc438e5bed54ca}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) syz_usb_connect$printer(0x0, 0x2ee, &(0x7f0000000080)=ANY=[@ANYBLOB="12010001000000008005a8a44000010203110902240000fc000000090400c3ed01865a2525d50102f600000000090582020000000000"], &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x6, "1662e4ec5df4c215660b86bf7410175ee3000efcac3a10c1db75fb5e66d0744d", 0x3}) 07:15:53 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x9ebe, 0x40000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r5, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x2, 0xff}, 0x0, 0x0, &(0x7f0000000640)={0x1, 0xe, 0x401, 0xfff}, &(0x7f0000000680)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0xfffffffffffffaab}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={r0, 0x10, &(0x7f0000000800)={&(0x7f0000000340)=""/178, 0xb2, r6}}, 0x10) r7 = syz_usb_connect(0x0, 0x3b, &(0x7f00000076c0)=ANY=[@ANYBLOB="120100006d9a3210450c1010c1a50000000109021b00010000000009046500110300020007058c0300ffffffdfd8f508c0a7dd3d4c259231deb8ee07d2f5bdb90398a60f442e0432f279bfd67660a4d50f00cdd65d1031e98f90afb4bfd93ea37e5e0374df694be0c4214769b2ff099a7fcd49406e5848bce348dc7bbb61401a0a4de82d68681e952c25b4545fc158b39698f1a6e2199e0c843b595681e0e9c1ef64d410fc5f2c97c90cd20600000000000000745161237974cd55fd34854eeb2c6a759984d06b45345395d0924832c47afaca2642841d692d511dc125bdc22117c7dee59e61f90cb38adc931706f12d7a488277cadb04ba6363f5790e361634099c197364e254888b7a1fb6422720692f263807ded4d742f0631817801ee23401f0ed3d673e36a7cfe85114cc292a9b27cbcd0459f106fa06e14e9d781e118f7b1331a6efeced8b04151c8ed49282f3935e4edea32ab097ae593b27da90a2a8111c2db569a8bc75fd32ff5f9295e07f32670802cad4ff0dd908cc8fddcd2db54f5115ab986f524890f2299aec0c932eb186493b6996eb430f56d8aca636e88e71799916196e9ab069c068d07d3862e0151eaea86c045d57dd6ac4064f27237880a74520b35514ece8c2899e7bfa971ac022cf3a02585f145d75eb351db11621df7a8518549b45d6dd44b8136f0fd3d47732b542563e27c6f405ce0cc3810000005d2d210dc0c1b5e103b0cd8c702205b71ed8009a4c42c0688accb4c8306fff1035a2135312480976a394e14b27dc228e"], 0x0) syz_usb_disconnect(r7) syz_usb_control_io$hid(r7, &(0x7f0000000300)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x140a}}, &(0x7f00000000c0)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "0987e527"}]}}, &(0x7f00000002c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x87}}}, &(0x7f00000005c0)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="200354005db5253ff249000079314a15e4bf7e3081ead22f07c86882fa2b2f3dfca9d1e2062dde8d5b5842e2a6a346e07f65fb86ddd9b1be9ee82891f04ddb3a56de5c9a6068b9ce9476849f4240153bbf388be8b60bb7195461"], &(0x7f0000000400)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000440)={0x0, 0x8, 0x1}, &(0x7f0000000480)=ANY=[@ANYBLOB="2001f9000000b53c248d782708000400001a76c5e0dc1c24b9fbca967ec7377a3024764fa2b5c1c4efa448a6e4fd0a1f41a1b8f822202d8e54c4ce12c73f0c73caa61bc9337fb59b9cf10e608c09b9dc5c0d48d38ee570f28e4c4c029aed9c59b3654758f05059eeeac544d6bf185f860f6d881fd854a12df8dc4c8a0da33f8394ee6daf9c270e3f49e0b7f3210f58fd47467e0ac079c00b0e1c31370b4c28547916a7d3c78d69c00c540bad1168ccde119a721af60681d8369504e28f25eb58bd84115283b37cad30602f852a0a190bb63acf83ff0d3e7328c8e0ea1f839a37b70e6e4189331c493aabc83dd50b3353931fddef0e"], &(0x7f0000000580)={0x20, 0x3, 0x1, 0x1c}}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 07:15:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) r4 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x5, 0x8240) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000300)=0xefd) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = epoll_create1(0x0) dup2(r7, r8) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r8, 0xc0506617, &(0x7f0000000080)={{0x1, 0x0, @descriptor="e9ecd481a67bf3f9"}, 0x80, [], "0cc5ae83869d3fa4238f337f6ec8806032919bd75d4d83182d0ad2605015b0af7e0a4526bfb3e49df0672e734bab284a1998825508dbc8f3e8fba94e050a5ca92993b181f85d8f2dfa45e1563601015889de838d29ef5586d9403efdd75ddb011feaa8faa81e5527672dcafac6500a8852b87db01b50bf5f0d3a997e73f1080d"}) [ 772.622189][T11742] smscufx: Failed to read register index 0x0000700c [ 772.628876][T11742] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 772.628892][T11742] smscufx: error clearing PLL1 bypass in 0x700C [ 772.636317][T11742] smscufx: error -71 configuring system clock [ 772.643676][T11742] smscufx: probe of 2-1:0.122 failed with error -71 [ 772.864750][T11742] usb 2-1: USB disconnect, device number 51 [ 773.132998][ T2877] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 773.141000][T11998] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 773.232540][T11742] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 773.382229][ T2877] usb 4-1: Using ep0 maxpacket: 16 [ 773.422455][T11998] usb 3-1: device descriptor read/64, error 18 [ 773.473278][T11742] usb 2-1: Using ep0 maxpacket: 16 [ 773.514293][ T2877] usb 4-1: config 0 has an invalid interface number: 101 but max is 0 [ 773.522762][ T2877] usb 4-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 773.533309][ T2877] usb 4-1: config 0 has no interface number 0 [ 773.539536][ T2877] usb 4-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 773.551062][ T2877] usb 4-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 773.562548][ T2877] usb 4-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 773.575829][ T2877] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 773.585052][ T2877] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:15:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 773.622358][ T2877] usb 4-1: config 0 descriptor?? [ 773.680987][ T2877] yurex 4-1:0.101: USB YUREX device now attached to Yurex #0 [ 773.692299][ C0] yurex 4-1:0.101: yurex_interrupt - unknown status received: -71 [ 773.700718][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 773.709113][T11742] usb 2-1: config 0 has no interface number 0 [ 773.715405][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 773.724612][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 773.739994][ C0] yurex 4-1:0.101: yurex_interrupt - unknown status received: -71 [ 773.772024][ C0] yurex 4-1:0.101: yurex_interrupt - unknown status received: -71 [ 773.786423][T11742] usb 2-1: config 0 descriptor?? [ 773.792032][ C0] yurex 4-1:0.101: yurex_interrupt - unknown status received: -71 [ 773.812144][ C0] yurex 4-1:0.101: yurex_interrupt - unknown status received: -71 [ 773.832043][ C0] yurex 4-1:0.101: yurex_interrupt - unknown status received: -71 [ 773.852069][ C0] yurex 4-1:0.101: yurex_interrupt - unknown status received: -71 [ 773.872056][ C0] yurex 4-1:0.101: yurex_interrupt - unknown status received: -71 07:15:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) dup2(r6, r7) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000200)={0x3, 0x0, [{0xb56, 0x0, 0x7}, {0x6ec, 0x0, 0xffffffff}, {0xc52009f84323875e, 0x0, 0x3}]}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 773.888471][ T2877] usb 4-1: USB disconnect, device number 19 [ 773.894664][ C0] yurex 4-1:0.101: yurex_interrupt - unknown status received: -71 [ 773.894705][ C0] yurex 4-1:0.101: yurex_interrupt - usb_submit_urb failed: -19 [ 773.922095][T11998] usb 3-1: device descriptor read/64, error 18 [ 773.964604][ T2877] yurex 4-1:0.101: USB YUREX #0 now disconnected [ 774.192104][T11998] usb 3-1: new high-speed USB device number 22 using dummy_hcd 07:15:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r8, 0xc4c85512, &(0x7f0000000640)={{0x1, 0x6, 0x7ff, 0x7, 'syz1\x00', 0x1000}, 0x0, [0x83, 0x5, 0x9, 0x10001, 0x0, 0x95, 0x401, 0x8, 0x0, 0x9, 0x9, 0x0, 0x0, 0x5, 0x5, 0x1, 0xfffffffffffffff7, 0x3, 0xb2c, 0x0, 0x3, 0x7, 0x9, 0xfffffffffffffffa, 0x8, 0x43, 0x8, 0xd1d, 0xfffffffffffffff8, 0x8, 0xfc, 0x1, 0xffffffffffffffe0, 0x1000, 0x5, 0x1f, 0x9, 0x8, 0x7ff, 0x99, 0x2, 0x8, 0xffffffffffffff7f, 0x95, 0x3ff, 0x0, 0xc99, 0x1000, 0xb2, 0x87a3, 0x2, 0x7, 0x80, 0xd92b, 0x100, 0x2, 0xfffffffffffff492, 0x3, 0x6, 0x100000001, 0x8, 0x8, 0x47dd2ced, 0x9fb, 0x13, 0xffffffffffff0001, 0x9, 0xfffffffffffffff7, 0x3, 0xffffffffffff8000, 0x5, 0x4d, 0xbc1, 0x3, 0x2, 0x3, 0x7fff, 0x200, 0x1, 0x0, 0x40, 0x3ff, 0x0, 0xaa26, 0x1f, 0x6, 0x8000, 0x8, 0x101, 0xe374, 0x1, 0xde87, 0x401, 0x2, 0x0, 0x10001, 0x2f, 0x9, 0x711c, 0xfff, 0x4, 0x0, 0x81, 0x800, 0x9, 0xfffffffffffffff9, 0x1, 0x2749d977, 0x1, 0x3, 0x5, 0x6, 0xd7, 0xed, 0x9, 0x20, 0x7ce, 0x4, 0x3, 0x6, 0xfa4c, 0x4, 0x2, 0x9, 0x82, 0x800, 0x8000, 0x8001]}) [ 774.462936][T11998] usb 3-1: device descriptor read/64, error 18 [ 774.858883][T11998] usb 3-1: device descriptor read/64, error 18 [ 774.982465][T11998] usb usb3-port1: attempt power cycle 07:15:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = epoll_create1(0x0) r9 = dup2(r7, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f0000000100)={0x139, 0x0, [{0xc0000011, 0x6, 0x200, 0x2, 0x8}, {0x80000007, 0x32, 0x10001, 0x2, 0x10fe1fef}]}) ioctl$VFIO_IOMMU_MAP_DMA(r9, 0x3b71, &(0x7f00000000c0)={0x20, 0x1, 0xe8, 0x5b77, 0x3}) r10 = epoll_create1(0x0) r11 = dup2(r4, r10) ioctl$KVM_SET_CPUID(r11, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) ioctl$LOOP_SET_BLOCK_SIZE(r11, 0x4c09, 0x8000) r12 = epoll_create1(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r13 = dup2(r1, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400), 0x1cb, 0x0) 07:15:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r3, &(0x7f0000001380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000200)="88", 0x1}], 0x1}}], 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000806}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x800, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1e510f3d0a4501d3}, 0x8000) epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = epoll_create1(0x0) dup2(r7, r8) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='vmnet0cpuset@\\\x00'}, 0x10) r13 = dup2(r12, r9) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r13, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 775.692616][T11998] usb 3-1: new high-speed USB device number 23 using dummy_hcd 07:15:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000100008a00000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801203981cc992cca3e4d9cf5055c450840653e96fbfcfdd04bac98439d737da822f24eed38d3202dd046c5f892f38c906e136487a27b11b4b30c507771eaf597d247513e7751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a826340600000000000000000000000000000000b81d14a7e5591f3a650cff8790fabfefc5b025fb09fb205e1cba47b9e3fcbbeaddb310efa644a603d488e50c4b8ec232691c5e76b0bca7c591fc28e2c0115b6f"]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) dup2(r6, r7) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000200)={0x3, 0x0, [{0xb56, 0x0, 0x7}, {0x6ec, 0x0, 0xffffffff}, {0xc52009f84323875e, 0x0, 0x3}]}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 775.982871][T11998] usb 3-1: device descriptor read/64, error 18 [ 776.132709][ T2877] usb 4-1: new high-speed USB device number 20 using dummy_hcd 07:15:57 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 776.507098][T11742] smscufx: Failed to read register index 0x0000700c [ 776.514235][T11742] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 776.514250][T11742] smscufx: error clearing PLL1 bypass in 0x700C [ 776.521664][T11742] smscufx: error -71 configuring system clock [ 776.528975][T11742] smscufx: probe of 2-1:0.122 failed with error -71 [ 776.678703][T11742] usb 2-1: USB disconnect, device number 52 07:15:57 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) pwritev(r3, &(0x7f00000013c0)=[{&(0x7f00000000c0)="01321a91efcfe042eb36be381f9e21d750c14c045527d573863b736f926c7666d47118e7312f4439c1e24bb8892f9976950908c259d192f5ae0db8bde772793ed5b647221806f54582972b2d9a40ad7b3d07a2a58a599a5685ee0df0142334b61facaf80f75055a1d4b909e76a009e717273d5e30d806c75fcf91621a279a43188d4daf9a4e340cd", 0x88}, {&(0x7f0000000300)="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", 0x1000}, {0xffffffffffffffff}, {&(0x7f0000001300)="58a63bac494afcbb924b228c41efded51a7e0510424c04acd409e22ce38435c477bca8b46a01bfc3c3c30b0333a99a41632ec0d4f557d85311a726d96a11c46880853bd1fe8ab453a167ce4813830463594c3fc91d3081a7c08e6883ecdd4c6001fd1dfdac31851857bbce50a32dc413bea689f7d8325ff14c40bc527ec9af244d04f7ec2e4d66510a10bc121b222da080efa572449565059c6b6b", 0x9b}], 0x4, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8010550e, &(0x7f0000000040)={0x2}) 07:15:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000000000001f0001c000000600000000000000000000000000000000000000000000000000000000000000000000000000000000008f63771eae240badd48eedc84af96e5e2dd1fb6100fad6a74e51115ac4e2d4a05622aa2f5ac3995b4d10dbbbe8"]) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000080)={0xfffff800, 0x5, 0x81, 0x0, 0x34, 0xcf7d, 0x2}) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 07:15:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r5, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 777.132149][T11742] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 777.332923][ T2877] usb 4-1: device descriptor read/64, error -71 [ 777.383091][T11742] usb 2-1: Using ep0 maxpacket: 16 [ 777.512769][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 777.521185][T11742] usb 2-1: config 0 has no interface number 0 [ 777.527567][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 777.536809][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:15:58 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@random={'os2.', '/dev/kvm\x00'}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) sendto(r6, &(0x7f0000000180)="aa131a72c46b89225f6233b1725bdc1bb50facf15d23b5bdcc78b53a028b95239607db68c48370fffeb88fab8ba9f880fb8fc873114f545c909c56420983e8ec660e06f150736c446fdd44e24a4726a84e0ecc1bb87a9ea7b3", 0x59, 0x80, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x44b212fbc4b73ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x612040) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$TUNGETVNETHDRSZ(r8, 0x800454d7, 0x0) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r8, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x6d02820}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, r9, 0x400, 0x70bd2d, 0xffff, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x1ff, 0x0, 0x8000, 0x3ff, 0x1]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7ff}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000020}, 0x4) sendmsg$SEG6_CMD_DUMPHMAC(r7, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x78, r9, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x7f}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x1, 0x80000000, 0x36, 0x3ff, 0x5]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="cc202b8b8b3c0f90bd01743de77325e4"}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x1f, 0x7, 0x4, 0x9, 0x5]}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) [ 777.654856][T11742] usb 2-1: config 0 descriptor?? [ 777.693905][ T5996] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 777.722168][ T2877] usb 4-1: Using ep0 maxpacket: 16 07:15:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = epoll_create1(0x0) r9 = dup2(r7, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="c00000000000000000000000000000000000000000000000000000000000000000000000000000000000040000"]) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r13 = epoll_create1(0x0) dup2(r12, r13) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = epoll_create1(0x0) r19 = dup2(r17, r18) ioctl$KVM_SET_CPUID(r19, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r20 = socket$bt_rfcomm(0x1f, 0x3, 0x3) io_uring_register$IORING_REGISTER_FILES(r9, 0x2, &(0x7f0000000340)=[r12, r14, r19, r3, 0xffffffffffffffff, r4, r20], 0x7) dup2(r3, r4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000080)=ANY=[@ANYBLOB="04e7ffffffffffffff000000"]) r21 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r22 = epoll_create1(0x0) r23 = dup2(r21, r22) r24 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r24, 0x4, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40004000) ioctl$KVM_SET_CPUID(r23, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 777.852181][ T2877] usb 4-1: config 1 has an invalid descriptor of length 78, skipping remainder of the config [ 777.862823][ T2877] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 562 [ 777.872970][ T2877] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 07:15:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x40104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406ef61f42389b26da8aacc98be2726ce33e1dc6e8232a9c5d088893fb3f1ed052220"]) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 778.172579][ T2877] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 778.181791][ T2877] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 778.190049][ T2877] usb 4-1: Product: syz [ 778.194488][ T2877] usb 4-1: Manufacturer: syz [ 778.199213][ T2877] usb 4-1: SerialNumber: syz [ 778.315063][ T2877] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 778.528430][ T2877] usb 4-1: USB disconnect, device number 20 07:16:00 executing program 4: syz_usb_connect(0x1, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x70, 0x57, 0x29, 0x8, 0x7c0, 0x1503, 0x5933, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xaa, 0x0, 0x1, 0x23, 0x6b, 0xbc, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}]}}]}}]}}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)={r3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r3, 0x49c}, &(0x7f00000000c0)=0x8) 07:16:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x304}, "e46feea6c5ca3d01", "d923a44b92b639fa570312f08bd74a25", "67757195", "2cdca8ec07f725ec"}, 0x28) 07:16:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x15, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa5, 0x0, 0x0, 0xd0600900}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x200, 0xfffffffd}, 0x10}, 0x70) 07:16:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r9, 0x84, 0x1b, &(0x7f0000000140)={r11}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r11, 0x2}, 0x8) [ 779.232037][T11792] usb 5-1: new low-speed USB device number 37 using dummy_hcd [ 779.302123][T11782] usb 4-1: new high-speed USB device number 21 using dummy_hcd 07:16:00 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002340)=ANY=[@ANYBLOB="12010000b954c910c4107a80300b0000000109021200010000000009046fd7daf6cef100"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x1f, &(0x7f00000003c0)={0x0, 0x0, 0x1, "04"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getdents(r5, &(0x7f0000002380)=""/4096, 0x1000) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001400)={0x34, &(0x7f0000000200)=ANY=[@ANYBLOB="00000d00000021ead63aad6143e77eaf88db3c"], 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = gettid() syz_open_procfs(r6, &(0x7f0000000000)='limits\x00') [ 779.542347][T11782] usb 4-1: Using ep0 maxpacket: 16 [ 779.592661][T11792] usb 5-1: config 0 has an invalid interface number: 170 but max is 0 [ 779.601032][T11792] usb 5-1: config 0 has no interface number 0 [ 779.607466][T11792] usb 5-1: config 0 interface 170 altsetting 0 endpoint 0xB is Bulk; changing to Interrupt [ 779.617685][T11792] usb 5-1: New USB device found, idVendor=07c0, idProduct=1503, bcdDevice=59.33 [ 779.626918][T11792] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 779.682636][T11782] usb 4-1: config 1 has an invalid descriptor of length 78, skipping remainder of the config [ 779.693184][T11782] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 562 [ 779.703242][T11782] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 779.732014][ T2877] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 779.800838][T11792] usb 5-1: config 0 descriptor?? [ 779.846969][T11792] iowarrior 5-1:0.170: no interrupt-in endpoint found [ 779.932363][T11782] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 779.941595][T11782] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 779.949863][T11782] usb 4-1: Product: syz [ 779.954287][T11782] usb 4-1: Manufacturer: syz [ 779.959076][T11782] usb 4-1: SerialNumber: syz [ 779.994991][ T2877] usb 3-1: Using ep0 maxpacket: 16 [ 780.062617][T11998] usb 5-1: USB disconnect, device number 37 [ 780.122698][ T2877] usb 3-1: config 0 has an invalid interface number: 111 but max is 0 [ 780.131119][ T2877] usb 3-1: config 0 has no interface number 0 [ 780.137421][ T2877] usb 3-1: too many endpoints for config 0 interface 111 altsetting 215: 218, using maximum allowed: 30 [ 780.148701][ T2877] usb 3-1: config 0 interface 111 altsetting 215 has 0 endpoint descriptors, different from the interface descriptor's value: 218 [ 780.162396][ T2877] usb 3-1: config 0 interface 111 has no altsetting 0 [ 780.162838][T11782] usb 4-1: can't set config #1, error -71 [ 780.169318][ T2877] usb 3-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 780.184207][ T2877] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 780.185679][T11782] usb 4-1: USB disconnect, device number 21 [ 780.212345][T11742] smscufx: Failed to read register index 0x0000700c 07:16:01 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 780.219018][T11742] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 780.219032][T11742] smscufx: error clearing PLL1 bypass in 0x700C [ 780.226371][T11742] smscufx: error -71 configuring system clock [ 780.233659][T11742] smscufx: probe of 2-1:0.122 failed with error -71 07:16:01 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 780.318250][T11742] usb 2-1: USB disconnect, device number 53 [ 780.354584][ T2877] usb 3-1: config 0 descriptor?? 07:16:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x5e, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4c, 0x1, 0x1, 0x2, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x20, 0x3, 0x2, 0x6, 0x0, 0x4, {{0x8, 0x24, 0x6, 0x0, 0x0, "036707"}, {0x5, 0x24, 0x0, 0xfffc}, {0xd, 0x24, 0xf, 0x1, 0x80000001, 0x7, 0x2, 0x9}, [@obex={0x5, 0x24, 0x15, 0xffff}]}, {[{{0x9, 0x5, 0x81, 0x3, 0xf1, 0x6, 0x9, 0x2}}], {{0x9, 0x5, 0x82, 0x2, 0x152, 0xff, 0x0, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0xb6, 0x4, 0xc1, 0x1}}}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0xff, 0x9, 0x8, 0xff, 0xfa}, 0x13e, &(0x7f00000001c0)={0x5, 0xf, 0x13e, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x15, 0x3, 0x2, 0x79}, @ss_container_id={0x14, 0x10, 0x4, 0x81, "bcbf9590463533acd12d170bb5040af6"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x3f, 0x8, 0x8001, 0x3}, @generic={0xc3, 0x10, 0x2, "b18188e97fc0d83c84e6c3dadf466d29569e5050fec263b727901ee9715338657940e60325e401610f3a8d1fbcb5ec22f25c9876c3654aed1c28df1bdb3b4c73f3e58a085bcdeff66ad4bf7441da2e016975d88eea97785de4ebcce1aba174194d438bbfdec178d5e9401394963e9e7eb9dcb07e055c1af66b03affdfb0b5b2c99b372b05c986a07c013245ede22229c26ff459fe938042c96ad19bfeb873c64af29a45c84a7873fe8342ddc74d9e8992f7f8d175d494e7d30be2f3fab0760f5"}, @generic={0x45, 0x10, 0x4, "83becef4e026a4e6341d28442b451d4cc876fa34a08f032df8b1aed27d4a58fbe4a053ccc588938b47c30d0218739de94b354226869c5f871789c410529dbee3cb12"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x7ff46a18993aceb6, 0x3, 0x2c, 0x2, 0x9a}]}, 0x6, [{0x58, &(0x7f0000000440)=@string={0x58, 0x3, "d8450b58906c7bb33b001e1216ff16e6d2f87c505508a7c4412687dadf6e87fdfc484ff2094dd600734b928101dbde52f9a5cbb3b25c01ae8bc61b53cb6e6d38e204f62c0177dcf0eca71a6e61305597017ff2e5e39d"}}, {0x38, &(0x7f00000004c0)=@string={0x38, 0x3, "d45d509104b43b837b2786f0254aa0ce9bd75437096dc4c5fc24cdd9ae48878a55aaa692e3621384c919dcfd240edcd36614c9c8aaa1"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x42d}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x81a}}, {0x3, &(0x7f00000005c0)=@string={0x3, 0x3, "a4"}}]}) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = epoll_create1(0x0) r8 = dup2(r6, r7) ioctl$KVM_SET_CPUID(r8, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) listen(r8, 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="620e521ba165a377a39121d066363bd679eed7302b", 0x15, 0x800, &(0x7f00000000c0)={0xa, 0x4e21, 0x5, @ipv4={[], [], @rand_addr=0x6}}, 0x1c) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 780.394939][ T2877] cp210x 3-1:0.111: cp210x converter detected 07:16:01 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x1, &(0x7f0000000340)=ANY=[@ANYRESOCT], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 780.682007][T11742] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 780.802180][T11782] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 780.842252][T11792] usb 5-1: new low-speed USB device number 38 using dummy_hcd [ 780.932108][T11742] usb 2-1: Using ep0 maxpacket: 16 [ 781.052070][T11782] usb 6-1: Using ep0 maxpacket: 8 [ 781.052309][ T2877] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 781.064506][ T2877] cp210x: probe of ttyUSB0 failed with error -71 [ 781.074490][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 781.082936][T11742] usb 2-1: config 0 has no interface number 0 [ 781.089159][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 781.098487][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 781.109257][ T2877] usb 3-1: USB disconnect, device number 24 [ 781.118227][T11742] usb 2-1: config 0 descriptor?? [ 781.124631][ T2877] cp210x 3-1:0.111: device disconnected [ 781.234712][T11792] usb 5-1: config 0 has an invalid interface number: 170 but max is 0 [ 781.243181][T11792] usb 5-1: config 0 has no interface number 0 [ 781.249395][T11792] usb 5-1: config 0 interface 170 altsetting 0 endpoint 0xB is Bulk; changing to Interrupt [ 781.259842][T11792] usb 5-1: New USB device found, idVendor=07c0, idProduct=1503, bcdDevice=59.33 [ 781.269041][T11792] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 781.278312][T11782] usb 6-1: config 1 interface 0 altsetting 32 bulk endpoint 0x82 has invalid maxpacket 338 [ 781.288554][T11782] usb 6-1: config 1 interface 0 altsetting 32 bulk endpoint 0x3 has invalid maxpacket 182 [ 781.298704][T11782] usb 6-1: config 1 interface 0 has no altsetting 0 [ 781.326611][T11792] usb 5-1: config 0 descriptor?? [ 781.375947][T11792] iowarrior 5-1:0.170: no interrupt-in endpoint found [ 781.474479][T11782] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 781.483807][T11782] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 781.492050][T11782] usb 6-1: Product: 、 [ 781.496348][T11782] usb 6-1: Manufacturer: 巔酐됄茻❻䨥캠힛㝔洉엄⓼䢮誇꩕銦拣萓ᧉ﷜ฤ폜ᑦ죉ꆪ [ 781.507738][T11782] usb 6-1: SerialNumber: Э [ 781.578019][ T2877] usb 5-1: USB disconnect, device number 38 07:16:02 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000002505a1a440000102030109025c000201000000090400240000000d240f0100000000000000000006241a0000000905810300000000000904010000020d00000904010102022b0000090582020000000004090503020000000000be76ac03ae306fb77ff5feb10dbfb591fdabb1a3936d0ee940c6e3d41c89477414d784381ca1245f4d176dc7cb3f201a4f016fb553fc08eaa32bee849a03edfa2138f7fe013cc9"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)) [ 781.854849][T11792] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 781.984702][ T3363] usb 4-1: new high-speed USB device number 22 using dummy_hcd 07:16:03 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x3bd, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendmmsg$inet(r2, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffcfb, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000000000", 0x19}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x28c}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)='B', 0x3c9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x98}], 0x1}}], 0x308, 0x40000) [ 782.132547][T11792] usb 3-1: Using ep0 maxpacket: 16 [ 782.254613][T11792] usb 3-1: config 0 has an invalid interface number: 111 but max is 0 [ 782.263313][T11792] usb 3-1: config 0 has no interface number 0 [ 782.269579][T11792] usb 3-1: too many endpoints for config 0 interface 111 altsetting 215: 218, using maximum allowed: 30 [ 782.281086][T11792] usb 3-1: config 0 interface 111 altsetting 215 has 0 endpoint descriptors, different from the interface descriptor's value: 218 [ 782.294663][T11792] usb 3-1: config 0 interface 111 has no altsetting 0 [ 782.301593][T11792] usb 3-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 782.310865][T11792] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 782.320020][ T3363] usb 4-1: device descriptor read/64, error 18 [ 782.355125][T11792] usb 3-1: config 0 descriptor?? [ 782.399141][T11792] cp210x 3-1:0.111: cp210x converter detected [ 782.434328][T11782] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 782.479530][T11782] usb 6-1: USB disconnect, device number 16 07:16:03 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 782.542968][T11742] smscufx: Failed to read register index 0x00003008 [ 782.550747][T11742] smscufx: ufx_lite_reset error reading 0x3008 [ 782.550766][T11742] smscufx: error -71 resetting device [ 782.558588][T11742] smscufx: probe of 2-1:0.122 failed with error -71 07:16:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x5, 0x1, 0xf9, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 782.634128][T11792] cp210x 3-1:0.111: failed to get vendor val 0x370b size 1: -71 [ 782.642213][T11792] cp210x 3-1:0.111: querying part number failed [ 782.681185][T11742] usb 2-1: USB disconnect, device number 54 [ 782.712557][T11792] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 782.719914][T11792] cp210x: probe of ttyUSB0 failed with error -71 [ 782.732043][ T3363] usb 4-1: device descriptor read/64, error 18 [ 782.770155][T11792] usb 3-1: USB disconnect, device number 25 07:16:03 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000c212b9089406010088fb000000010902240001000000000904db000261ae460009050f1f00000000000905830b0000000000"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {0x0, 0xf0ffff}, {0xf0ffff, 0xffff}}}, 0x24}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000014c0)=0x14, 0x41000) getpeername$packet(0xffffffffffffffff, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001780)=0x14) sendmmsg$inet6(r5, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0x4}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="98d295ae1e66eccc6a1b02e9d7f4e83aeccdcb7364f6f9d0d76de31860616e9d470d2c748ff2e424dc570bb4c6ccce1ffdccdb21b2cb7cb4e4afcc96990dd28cf671c9de772b9c030e2a470d9aaec781c6aa3c5936485bdcb7b12b7dd75a1dd68d", 0x61}, {&(0x7f0000000100)="054f6ccc73f2166664cd0e79564c81d14f69f630d81ad8dc0f1b29c146ad37924ba99238922afb59dde5f423d7fdf6f50c7dfe3518dd84214ac2aefd37732237b18bae5557da39bca112f2d4d35f180fac1a4ae6e34f2d5642aa3f2f57efcd7c854c0eb3149b74e75c1d4366743811896d5a38aa6d3caed66f57f6b57a9582ec4d88b3b79c306a03f3913d59aeb552ddae357b981f6bee3fe7f33c7123ca794e6d27", 0xa2}, {&(0x7f00000001c0)="e77af9fa440f0d489ecb9b6711962bdce0da71e876ad531aea139d3ea4907cd480d5cae0b08384e6e344e00c24383f", 0x2f}, {&(0x7f0000000200)="e2c64264188d46fb4842af1b1fa70e8cd47d3ff1566752bc6267e52a8de882097a38b75654a405dd38275d167ba3ec39749ee56fce2f743f07d2197507a1fc1379d20644e2ededf3b423d2da4cd9f6c68e7408dbd428d33594653c3beda8c8cccfcf7d2a65d15eb5fe298607017482e4730068f1183ec2b38eee640ad6370c79aeb5393c42b79727c5d00973dda4d449aae129bea516301346a3713581433e03b723d6a7d925e0e92f7496a7956fee31f36a6fb64b7fc3067c3207fdbabbc73f27d0bb9b3f4306dbd62a0855e636d359ea44486c987baa8a2a88fc7b04a93a2214d0af22bd1f02827d86db", 0xeb}], 0x4, &(0x7f0000000340)=[@rthdr={{0x88, 0x29, 0x39, {0x62, 0xe, 0x1, 0xd8, 0x0, [@ipv4={[], [], @local}, @rand_addr="961bc5723151a1673cb34a52e0d2805a", @local, @mcast1, @ipv4={[], [], @remote}, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @dstopts={{0x90, 0x29, 0x37, {0xc, 0xe, [], [@enc_lim={0x4, 0x1, 0x8}, @calipso={0x7, 0x30, {0x0, 0xa, 0x7f, 0x21d9, [0xa5, 0xb1, 0x8001, 0x2000000000000, 0x8d8d]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x14}}, @enc_lim={0x4, 0x1, 0x14}, @hao={0xc9, 0x10, @rand_addr="de5b317ec94e72de7bc4b2938f396877"}, @hao={0xc9, 0x10, @loopback}, @pad1]}}}], 0x118}}, {{&(0x7f0000000480)={0xa, 0x4e22, 0x3, @mcast2, 0x6}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000004c0)="fa7ed71cd5f6ad73ccc073f40f7cb6196ceebea1fab808e0", 0x18}], 0x1, &(0x7f0000000540)=[@hoplimit={{0x14, 0x29, 0x34, 0x5}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x172, 0x0, [], [@pad1]}}}], 0x50}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x2, @ipv4={[], [], @empty}, 0x400}, 0x1c, &(0x7f0000000880)=[{&(0x7f0000000600)="d50209055a248d138a062c99c007bf34898574", 0x13}, {&(0x7f0000000640)="3918ea28f49969ec5f7f8e75825d54561d740c2d360cb7e6bf9d026ebf51e54b5a91689a213cf4f332f6e2fc4a8e781daab9b388a91151569bbf2ecd877a0aa08d9efc2402531993e98e28cb216a0f1ed4eaa3f6ed45df495d0005aced149ea13dec6ef2887f37d25462d27bdcc745e4c0a6a08183ed8c4909131343be0b2561a1df13d888e2289b2b245290780e665ec77dcbdc8d1aff7cb5754042576710e5a831aab07230e91c13b795610ea3", 0xae}, {&(0x7f0000000700)="044706c621e5916452930c7f0e0ac553288ef39b8fcb81ad18f4cea3d44656d9ed3c77de6000878054f5381ed52b37bd2aaa389f3513d0d311a7d37ca99fecc85641aae21aa64db96f49a95bf449a291258f35915721bc83c4ddc4a8893fbad0f737ecab722044c910b278ce3246c95120ab01a883b0", 0x76}, {&(0x7f0000000780)="b5cdac5a2b8940ab8207304f4a6fa9c811a86e7bdf1984e66dfddb8ae3d1b039b9a5ddf1a4154117c6fa25dd1c6d457e37133701d93010170d126f2f7500764be98cb088ebab23f4c9cbdb5779ee10a6c07f2cb70de60a02546990296d2cd0c70fb9d11fa66cf67325048a36a22ada753b4167df8cfc5eb98dd994786183df7529e14113362d24267a22162b0f444d9180e3d3ec1ffdcc0a93806f3d50accbb14a10bdd8d415af587bdcb7fa7f012b75c4336584725e5058c5584dd40e745340c8e9489b8b44a4abe94c3358", 0xcc}], 0x4, &(0x7f00000008c0)=[@hopopts={{0x38, 0x29, 0x36, {0x48c6dfe316d7a789, 0x3, [], [@calipso={0x7, 0x18, {0x6, 0x4, 0x1f, 0x81bc, [0x8, 0xfff]}}]}}}, @dstopts={{0x18, 0x29, 0x37, {0x1ebc119c096ec3d9}}}], 0x50}}, {{&(0x7f0000000940)={0xa, 0x4e22, 0xfff, @mcast1, 0x9}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000980)="8475b3d4827fca1baec8a06d2d0eed9a969b92a3053abf2e15e89fde2d2b40bb938fc97cedd4f4ba708c57f6a51c45431f2715349d78baa9de95d3453c8c8eea08d04aabe4f3a20b0ea4d5b7a0be8bfe7be28009ecfe959734dbc0330af2982858a3c98bb903415cab76fd61e701af7a1f74c1bf84e52116f6e0b4741a931902a14efe63a7200c5daa19d1dfa46c8b166efc8759c0def5091be23a76f5c23103bfdf96ab267e053c42cce33adb1c3552734c51c3e993821f51588033754f5c5b7c1d7450abc2", 0xc6}], 0x1, &(0x7f0000000ac0)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x87, 0x6, 0x0, 0x2, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x1a}, @mcast1]}}}, @hopopts_2292={{0x88, 0x29, 0x36, {0x4, 0xd, [], [@enc_lim={0x4, 0x1, 0x6}, @pad1, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}, @hao={0xc9, 0x10, @empty}, @ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x10, @rand_addr="6d43cc28260ff76b3193bc447ff1b858"}, @calipso={0x7, 0x28, {0x10000, 0x8, 0x30, 0xa962, [0x4af, 0x8, 0x7f, 0xffffffffffff0000]}}]}}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000bc0)="1186eebe599e0dbb67895fb43043a6a47288d9f1024bd1edbe0575110e0af016795e85a60d79f5141eaa9475380b6e72d29ee18bd868e35ef5591b3c0f09689f3915b700dce2f9d61c40dc285721cf97c629c24f30e91bc7bb3a6109712161bf6d1bcfc942f369f5c9cbd5d030381275c4338886a45aef7272868c61c2e22ca65da15e8e4363f944adfa0f52c722b9dfbdfd92f36d357086ff42e629", 0x9c}, {&(0x7f0000000c80)="95468c418bceec07652c9fd6ee760bfcaa95b6f3a873a23aeb33b1d6ea6e56bf1d8ee4c39d46868e654effed46fe60e97bfb1f99c386864094a021c070c528cbdde59072a973d7c2cd928779939ea78933855a26dd4a71cfb4005f21d6ecce0b89e2438a4da6f8a3851835ee26c2733e114ad9265beb688ca852021b02ba6b02d4b95a28b71f2d8b8c804dcef1ffe3feab8705b67b", 0x95}, {&(0x7f0000000d40)="393446bfc812b1c51750687127c865f7ce66c5a4c62002ab73aeddea6fa09a6ef751ffc1e51556b666cba2e9f659228143205f03edc27463be6be31930b144a2e4143e8d9454155a296ba4e7fca13774f214c185ef09e3ef895077733e32b0ef10b3a9816912a617c3faa03708e930667445dfd99250cdf7d2d713707b67ea215ad978f19ad80a8e1cfced36271ec2ff96685126279631e0745d1f5a1d030ac44b24f4fb5eb4ce600d38d9dc75b830cf88fcc8443d422709d2ad120e07ea81", 0xbf}], 0x3, &(0x7f0000000e40)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r10}}}, @tclass={{0x14, 0x29, 0x43, 0x81}}], 0x40}}, {{&(0x7f0000000e80)={0xa, 0x4e20, 0x7ff, @dev={0xfe, 0x80, [], 0x1}, 0x5}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)="fe090c3d6f5d25d568fde35f5885928cd4e3fc3a3ea17838129c2b48f8c80390787a81be12214cea27562d8a4c85608b07de32d354cf1d4d2c8ab5f7de2607d0215103f88d4a18b19bd9cb212affe3791178a6b2e3fb404e3f9713d5fb096d3e2501", 0x62}, {&(0x7f0000000f40)="2c621d5a17f15d54c5355f011a46888b7d0cf2f87faadd4841358d8b1121312f5d40", 0x22}, {&(0x7f0000000f80)="53f03d12c551d8c9204a9cab6a71c26840b2512be116e15c2fc5032a732383b5fcea69a7da994eee99e7f8af4d263f3ad267a48f66000736", 0x38}], 0x3}}, {{&(0x7f0000001000)={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xdf}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000001040)="0d7bb5491779064a0db51312afef9f7388cfec24e6bc43326834403e34e4603e697c3b577266", 0x26}, {&(0x7f0000001080)="e35070cafcc460a50813ed1573df8ae2bf50f01a04fbd796e4758eb76dd79e4ce6a5937e5c17a4cc7899d90ce19aaefee023cfa8fea275b4c0cb61e5f6bbadf6acf0a68c6b998ce6b0a3a5c166767028bbc1a1b02404151e922c36453da337f097603c6c07990497e16139a57a8640350cb93bdcab1ce3fcf105a3f30654b1eed059f360bb20aebd1d4f236ee746ceeaaf5b7f1ea95796ce5645cc96c8e31d1ef7f5f136b31dbde8758e2a624d4ea2b6827d8c8812a910a16f35", 0xba}], 0x2, &(0x7f0000001500)=[@rthdr_2292={{0x88, 0x29, 0x39, {0x2c, 0xe, 0x3, 0x6, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @local, @ipv4={[], [], @rand_addr=0x1}, @empty, @empty, @dev={0xfe, 0x80, [], 0x15}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r11}}}], 0xb0}}, {{&(0x7f00000015c0)={0xa, 0x4e22, 0x0, @loopback, 0xe4}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000001600)="3e54c00b6549e169eb30b99bf0b4e6895817b82e4b61fca7108dba6c4443bade", 0x20}], 0x1, &(0x7f00000017c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x3}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x16}, r12}}}, @tclass={{0x14, 0x29, 0x43, 0x20}}, @dstopts={{0x28, 0x29, 0x37, {0x8, 0x2, [], [@jumbo={0xc2, 0x4, 0x3f}, @ra={0x5, 0x2, 0x3}, @jumbo={0xc2, 0x4, 0x9}]}}}], 0x80}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001840)="5f779eb730a156ca1e1258625e44f7578b97fc5b75a297c6c1bb7a26a1ebf0028b73a13d2eebaf7996420bc12003ab420ba65ab39a42863f383681e3c03695d36654954a1a86c15bc19549f43829f971b39bb36391d0f5f77fa941e87909947f", 0x60}, {&(0x7f00000018c0)="b52dbe15f40dea663728e51c7886310bd6e61eaf311ffdd85738d83dafe480", 0x1f}, {&(0x7f0000001900)="4f6721965f4f6af61ddf1031ebebed492b96199e6852706bb723c94ec2d22080b6d2d54c1a4ccc8b56d0b0923a2cfcaaa6f1b08a1542e53092b0032cf4488c2bb2f881bb6495ad3ea6c9deadf86735b9dc23bb8b43f994ac6e9da700dbd2af65cc507a65d13bb03c64de404e7d260bba74b8b0b79587a9865522a0c26f2d6cda1b", 0x81}, {&(0x7f00000019c0)="ff69924be7902084ce5fe5861a51b2493cbcb0f82c9a3c232260df78939a8db8f76f98e38a617e2ceec1efe0e46e2c051f55b4d2c272e061b42892ec42aca626c53fc284c3560a16e5304664d2df82dc5ad2434ee44a1eaba5d0a3aa2cb09a90491b66d55021e49d947b20fcff79beb1e07282e9bca39b93fff9e7b897f1e5abcd76153da275a9331d544b41bbabe127dcccd8956e2a11b1f54c621860ef35fbc6bb4e8a357a546ffda5838060b00d4ce3cfaa1916b81bff25eee3769b88bba4810fb1a5a41fbed1d9c3dd10fdd88dd461fa0c853bea9f57bbb7b10c", 0xdc}], 0x4, &(0x7f0000001b00)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x7, 0x0, [@rand_addr="b8c408531d0c8cb079ce1b472e24f5fa", @mcast2]}}}], 0x38}}], 0x9, 0x8000) syz_usb_control_io(r0, 0x0, &(0x7f000000f980)={0xac, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 782.777417][T11792] cp210x 3-1:0.111: device disconnected 07:16:03 executing program 2: syz_usb_connect(0x0, 0xbc, &(0x7f0000002c40)={{0x12, 0x1, 0x0, 0x1c, 0x0, 0xf5, 0x40, 0x7c0, 0x1501, 0x6514, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x87, 0x0, 0x1, 0x3, 0x1, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "81bb6e86a9"}]}}]}}]}}]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x4e23, @remote}}) [ 783.012032][ T3363] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 783.052234][T11742] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 783.122198][T11782] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 783.142504][ T17] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 783.282027][ T3363] usb 4-1: device descriptor read/64, error 18 [ 783.302154][T11742] usb 2-1: Using ep0 maxpacket: 16 [ 783.342073][T11792] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 783.362140][T11782] usb 5-1: Using ep0 maxpacket: 8 [ 783.382544][ T17] usb 6-1: Using ep0 maxpacket: 8 [ 783.434241][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 783.442643][T11742] usb 2-1: config 0 has no interface number 0 [ 783.448905][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 783.458215][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 783.482642][T11782] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 783.491077][T11782] usb 5-1: config 0 has no interface number 0 [ 783.497556][T11782] usb 5-1: config 0 interface 219 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 783.507357][T11742] usb 2-1: config 0 descriptor?? [ 783.509158][T11782] usb 5-1: config 0 interface 219 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 783.524943][T11782] usb 5-1: New USB device found, idVendor=0694, idProduct=0001, bcdDevice=fb.88 [ 783.534224][T11782] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 783.545853][T11782] usb 5-1: config 0 descriptor?? [ 783.642403][ T17] usb 6-1: config 1 interface 0 altsetting 32 bulk endpoint 0x82 has invalid maxpacket 338 [ 783.652900][ T17] usb 6-1: config 1 interface 0 altsetting 32 bulk endpoint 0x3 has invalid maxpacket 182 [ 783.663084][ T17] usb 6-1: config 1 interface 0 has no altsetting 0 [ 783.692326][ T3363] usb 4-1: device descriptor read/64, error 18 [ 783.712169][T11792] usb 3-1: config 0 has an invalid interface number: 135 but max is 0 [ 783.720666][T11792] usb 3-1: config 0 has no interface number 0 [ 783.727165][T11792] usb 3-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 783.738035][T11792] usb 3-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 783.749783][T11792] usb 3-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 783.761250][T11792] usb 3-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 783.774650][T11792] usb 3-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 783.783952][T11792] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 783.824838][ T3363] usb usb4-port1: attempt power cycle [ 783.835860][T11792] usb 3-1: config 0 descriptor?? [ 783.852640][T11782] legousbtower 5-1:0.219: LEGO USB Tower firmware version is 129.136 build 65535 [ 783.890736][T11782] legousbtower 5-1:0.219: LEGO USB Tower #-160 now attached to major 180 minor 0 [ 783.906334][T11792] iowarrior 3-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior1 [ 783.952520][ T17] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 783.961705][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 783.970258][ T17] usb 6-1: Product: 、 [ 783.974633][ T17] usb 6-1: Manufacturer: 巔酐됄茻❻䨥캠힛㝔洉엄⓼䢮誇꩕銦拣萓ᧉ﷜ฤ폜ᑦ죉ꆪ [ 784.042993][ T17] usb 6-1: can't set config #1, error -71 [ 784.088439][T11782] usb 5-1: USB disconnect, device number 39 [ 784.101119][ T17] usb 6-1: USB disconnect, device number 17 [ 784.110309][ T6283] usb 5-1: LEGO USB Tower reset control request failed [ 784.122102][T11782] legousbtower 5-1:0.219: LEGO USB Tower #-160 now disconnected [ 784.144442][T11792] usb 3-1: USB disconnect, device number 26 [ 784.156681][T11792] iowarrior 3-1:0.135: I/O-Warror #1 now disconnected 07:16:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x3, 0xb545062b878ec9aa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = epoll_create1(0x0) r6 = dup2(r4, r5) ioctl$KVM_SET_CPUID(r6, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000140)={r9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={r9, @in={{0x2, 0x4e22, @broadcast}}, 0x3, 0x1, 0x4, 0x8, 0xe0}, 0x98) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000280)=0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f00000002c0)=0x30) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) r10 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r11 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x400, 0x80002) write$FUSE_INTERRUPT(r11, &(0x7f0000000200)={0x10, 0xfffffffffffffff5, 0x4}, 0x10) r12 = epoll_create1(0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) r16 = epoll_create1(0x0) dup2(r15, r16) write$binfmt_elf32(r16, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x5f, 0x0, 0x7, 0x5, 0x2, 0x6, 0x4, 0x12, 0x38, 0x280, 0x3, 0x3, 0x20, 0x1, 0x5, 0x1f, 0x56c1}, [{0x2, 0x2676, 0xfffffffe, 0x5, 0x3, 0x1, 0x1ff}], "794dcbdec19dc6d2c15588c53cda71ddcd76a2cfb9e9257576e1c04754807cbcd789d777e6c53b4ad3ad55c3f49da093838f20eff769cfd6c129f630846c84208fad636a7b968f0e33288bdc2fb40321814d17e4184a49f1eab2a2269bdfd2c67f8cfbcb73e6c592040c353f83569531e6eaf0302f34a08dcadacd0ed1f4ab0adae32ab548ba60d6f330b1bc2b6cf8697e6a3aeba9b7c0118ec08cd8369511365528da1bf41d9d194e160969f0fc51e353b53efb60c914b84c8646c57d17e59624bd318beafb0320baa9", [[], [], [], []]}, 0x522) r17 = dup2(r10, r12) ioctl$KVM_SET_CPUID(r17, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 784.532646][ T3363] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 784.803791][ T3363] usb 4-1: device descriptor read/64, error 18 07:16:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000000000001f0001c00000000000000000000000000000000000000000000000000000000000000000000000000200000000000000"]) ioctl$TCSETXF(r4, 0x5434, &(0x7f0000000000)={0x4, 0x7, [0x5, 0x7, 0x1, 0x5, 0xec6d], 0x6}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) epoll_create1(0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r11 = dup2(r4, r10) ioctl$KVM_SET_CPUID(r11, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$bt_BT_SECURITY(r11, 0x112, 0x4, &(0x7f00000000c0), 0x2) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x57, 0x48, 0x21, 0x20, 0x17ef, 0x7203, 0xc682, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x54, 0x0, 0x0, 0x87, 0x81, 0x4e}}]}}]}}, 0x0) [ 784.872431][T11792] usb 5-1: new high-speed USB device number 40 using dummy_hcd 07:16:06 executing program 1: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = getgid() setgid(r1) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 784.944490][T11782] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 784.962627][T11742] smscufx: Failed to read register index 0x00003008 [ 784.969374][T11742] smscufx: ufx_lite_reset error reading 0x3008 [ 784.969393][T11742] smscufx: error -71 resetting device [ 784.976808][T11742] smscufx: probe of 2-1:0.122 failed with error -71 07:16:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000001f0001c0000000e92eebc900000000000000000000000000000000000000000000000600000000000000000000000000000000008b074c2f3ba279f61a12741d5de54abb0559f3f1c1baaf9560f64b0801450840653e96fbfcfdd04bac98439d737da81ef24eed38d3202dd046c5ad92f38c906e136487a27b11b4b30c507771eaf597d247513ef5a00ec0d9c679a4fd135f9c3d2a5e357751630e9acabfab0ffa5f0427b93e44069f773c176dc31e17cec5ee14a8ed240176aa08c27814b2dae823f7c83bf6b09ddfcc2e3302ee841c9e8d7fb6ac317a0a4ffec5b7369fceca2b19941bee66adbb387b9fac75f26a64c4f8a88bfd539cb208eb319ecd652519f4d0a8263406"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 785.124382][T11792] usb 5-1: Using ep0 maxpacket: 8 [ 785.140604][T11742] usb 2-1: USB disconnect, device number 55 [ 785.243343][T11792] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 785.251662][T11792] usb 5-1: config 0 has no interface number 0 [ 785.258097][T11792] usb 5-1: config 0 interface 219 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 785.269588][T11792] usb 5-1: config 0 interface 219 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 785.280891][T11792] usb 5-1: New USB device found, idVendor=0694, idProduct=0001, bcdDevice=fb.88 [ 785.290131][T11792] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 785.301538][T11792] usb 5-1: config 0 descriptor?? [ 785.372300][T11782] usb 3-1: config 0 has an invalid interface number: 135 but max is 0 [ 785.380610][T11782] usb 3-1: config 0 has no interface number 0 [ 785.386988][T11782] usb 3-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 785.397807][T11782] usb 3-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 785.409400][T11782] usb 3-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 785.420932][T11782] usb 3-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 785.434387][T11782] usb 3-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 785.443688][T11782] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 785.522028][ T3363] usb 4-1: device descriptor read/64, error -71 [ 785.541609][T11782] usb 3-1: config 0 descriptor?? [ 785.552415][T11742] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 785.572812][T11792] legousbtower 5-1:0.219: LEGO USB Tower get version control request failed [ 785.582344][T11792] legousbtower: probe of 5-1:0.219 failed with error -71 [ 785.632076][T11782] iowarrior 3-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 785.659598][T11792] usb 5-1: USB disconnect, device number 40 07:16:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='stat\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x9, r0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup2(r2, r3) ioctl$KVM_SET_CPUID(r4, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = epoll_create1(0x0) r9 = dup2(r7, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) getsockopt$IP_VS_SO_GET_INFO(r9, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) [ 785.792366][ T3363] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 785.794203][T11742] usb 2-1: Using ep0 maxpacket: 16 [ 785.814568][ T2877] usb 3-1: USB disconnect, device number 27 [ 785.826915][ T2877] iowarrior 3-1:0.135: I/O-Warror #0 now disconnected 07:16:07 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000c212b9089406010088fb000000010902240001000000000904db000261ae460009050f1f00000000000905830b0000000000"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {0x0, 0xf0ffff}, {0xf0ffff, 0xffff}}}, 0x24}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000014c0)=0x14, 0x41000) getpeername$packet(0xffffffffffffffff, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001780)=0x14) sendmmsg$inet6(r5, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0x4}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="98d295ae1e66eccc6a1b02e9d7f4e83aeccdcb7364f6f9d0d76de31860616e9d470d2c748ff2e424dc570bb4c6ccce1ffdccdb21b2cb7cb4e4afcc96990dd28cf671c9de772b9c030e2a470d9aaec781c6aa3c5936485bdcb7b12b7dd75a1dd68d", 0x61}, {&(0x7f0000000100)="054f6ccc73f2166664cd0e79564c81d14f69f630d81ad8dc0f1b29c146ad37924ba99238922afb59dde5f423d7fdf6f50c7dfe3518dd84214ac2aefd37732237b18bae5557da39bca112f2d4d35f180fac1a4ae6e34f2d5642aa3f2f57efcd7c854c0eb3149b74e75c1d4366743811896d5a38aa6d3caed66f57f6b57a9582ec4d88b3b79c306a03f3913d59aeb552ddae357b981f6bee3fe7f33c7123ca794e6d27", 0xa2}, {&(0x7f00000001c0)="e77af9fa440f0d489ecb9b6711962bdce0da71e876ad531aea139d3ea4907cd480d5cae0b08384e6e344e00c24383f", 0x2f}, {&(0x7f0000000200)="e2c64264188d46fb4842af1b1fa70e8cd47d3ff1566752bc6267e52a8de882097a38b75654a405dd38275d167ba3ec39749ee56fce2f743f07d2197507a1fc1379d20644e2ededf3b423d2da4cd9f6c68e7408dbd428d33594653c3beda8c8cccfcf7d2a65d15eb5fe298607017482e4730068f1183ec2b38eee640ad6370c79aeb5393c42b79727c5d00973dda4d449aae129bea516301346a3713581433e03b723d6a7d925e0e92f7496a7956fee31f36a6fb64b7fc3067c3207fdbabbc73f27d0bb9b3f4306dbd62a0855e636d359ea44486c987baa8a2a88fc7b04a93a2214d0af22bd1f02827d86db", 0xeb}], 0x4, &(0x7f0000000340)=[@rthdr={{0x88, 0x29, 0x39, {0x62, 0xe, 0x1, 0xd8, 0x0, [@ipv4={[], [], @local}, @rand_addr="961bc5723151a1673cb34a52e0d2805a", @local, @mcast1, @ipv4={[], [], @remote}, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @dstopts={{0x90, 0x29, 0x37, {0xc, 0xe, [], [@enc_lim={0x4, 0x1, 0x8}, @calipso={0x7, 0x30, {0x0, 0xa, 0x7f, 0x21d9, [0xa5, 0xb1, 0x8001, 0x2000000000000, 0x8d8d]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x14}}, @enc_lim={0x4, 0x1, 0x14}, @hao={0xc9, 0x10, @rand_addr="de5b317ec94e72de7bc4b2938f396877"}, @hao={0xc9, 0x10, @loopback}, @pad1]}}}], 0x118}}, {{&(0x7f0000000480)={0xa, 0x4e22, 0x3, @mcast2, 0x6}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000004c0)="fa7ed71cd5f6ad73ccc073f40f7cb6196ceebea1fab808e0", 0x18}], 0x1, &(0x7f0000000540)=[@hoplimit={{0x14, 0x29, 0x34, 0x5}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x172, 0x0, [], [@pad1]}}}], 0x50}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x2, @ipv4={[], [], @empty}, 0x400}, 0x1c, &(0x7f0000000880)=[{&(0x7f0000000600)="d50209055a248d138a062c99c007bf34898574", 0x13}, {&(0x7f0000000640)="3918ea28f49969ec5f7f8e75825d54561d740c2d360cb7e6bf9d026ebf51e54b5a91689a213cf4f332f6e2fc4a8e781daab9b388a91151569bbf2ecd877a0aa08d9efc2402531993e98e28cb216a0f1ed4eaa3f6ed45df495d0005aced149ea13dec6ef2887f37d25462d27bdcc745e4c0a6a08183ed8c4909131343be0b2561a1df13d888e2289b2b245290780e665ec77dcbdc8d1aff7cb5754042576710e5a831aab07230e91c13b795610ea3", 0xae}, {&(0x7f0000000700)="044706c621e5916452930c7f0e0ac553288ef39b8fcb81ad18f4cea3d44656d9ed3c77de6000878054f5381ed52b37bd2aaa389f3513d0d311a7d37ca99fecc85641aae21aa64db96f49a95bf449a291258f35915721bc83c4ddc4a8893fbad0f737ecab722044c910b278ce3246c95120ab01a883b0", 0x76}, {&(0x7f0000000780)="b5cdac5a2b8940ab8207304f4a6fa9c811a86e7bdf1984e66dfddb8ae3d1b039b9a5ddf1a4154117c6fa25dd1c6d457e37133701d93010170d126f2f7500764be98cb088ebab23f4c9cbdb5779ee10a6c07f2cb70de60a02546990296d2cd0c70fb9d11fa66cf67325048a36a22ada753b4167df8cfc5eb98dd994786183df7529e14113362d24267a22162b0f444d9180e3d3ec1ffdcc0a93806f3d50accbb14a10bdd8d415af587bdcb7fa7f012b75c4336584725e5058c5584dd40e745340c8e9489b8b44a4abe94c3358", 0xcc}], 0x4, &(0x7f00000008c0)=[@hopopts={{0x38, 0x29, 0x36, {0x48c6dfe316d7a789, 0x3, [], [@calipso={0x7, 0x18, {0x6, 0x4, 0x1f, 0x81bc, [0x8, 0xfff]}}]}}}, @dstopts={{0x18, 0x29, 0x37, {0x1ebc119c096ec3d9}}}], 0x50}}, {{&(0x7f0000000940)={0xa, 0x4e22, 0xfff, @mcast1, 0x9}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000980)="8475b3d4827fca1baec8a06d2d0eed9a969b92a3053abf2e15e89fde2d2b40bb938fc97cedd4f4ba708c57f6a51c45431f2715349d78baa9de95d3453c8c8eea08d04aabe4f3a20b0ea4d5b7a0be8bfe7be28009ecfe959734dbc0330af2982858a3c98bb903415cab76fd61e701af7a1f74c1bf84e52116f6e0b4741a931902a14efe63a7200c5daa19d1dfa46c8b166efc8759c0def5091be23a76f5c23103bfdf96ab267e053c42cce33adb1c3552734c51c3e993821f51588033754f5c5b7c1d7450abc2", 0xc6}], 0x1, &(0x7f0000000ac0)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x87, 0x6, 0x0, 0x2, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x1a}, @mcast1]}}}, @hopopts_2292={{0x88, 0x29, 0x36, {0x4, 0xd, [], [@enc_lim={0x4, 0x1, 0x6}, @pad1, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}, @hao={0xc9, 0x10, @empty}, @ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x10, @rand_addr="6d43cc28260ff76b3193bc447ff1b858"}, @calipso={0x7, 0x28, {0x10000, 0x8, 0x30, 0xa962, [0x4af, 0x8, 0x7f, 0xffffffffffff0000]}}]}}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000bc0)="1186eebe599e0dbb67895fb43043a6a47288d9f1024bd1edbe0575110e0af016795e85a60d79f5141eaa9475380b6e72d29ee18bd868e35ef5591b3c0f09689f3915b700dce2f9d61c40dc285721cf97c629c24f30e91bc7bb3a6109712161bf6d1bcfc942f369f5c9cbd5d030381275c4338886a45aef7272868c61c2e22ca65da15e8e4363f944adfa0f52c722b9dfbdfd92f36d357086ff42e629", 0x9c}, {&(0x7f0000000c80)="95468c418bceec07652c9fd6ee760bfcaa95b6f3a873a23aeb33b1d6ea6e56bf1d8ee4c39d46868e654effed46fe60e97bfb1f99c386864094a021c070c528cbdde59072a973d7c2cd928779939ea78933855a26dd4a71cfb4005f21d6ecce0b89e2438a4da6f8a3851835ee26c2733e114ad9265beb688ca852021b02ba6b02d4b95a28b71f2d8b8c804dcef1ffe3feab8705b67b", 0x95}, {&(0x7f0000000d40)="393446bfc812b1c51750687127c865f7ce66c5a4c62002ab73aeddea6fa09a6ef751ffc1e51556b666cba2e9f659228143205f03edc27463be6be31930b144a2e4143e8d9454155a296ba4e7fca13774f214c185ef09e3ef895077733e32b0ef10b3a9816912a617c3faa03708e930667445dfd99250cdf7d2d713707b67ea215ad978f19ad80a8e1cfced36271ec2ff96685126279631e0745d1f5a1d030ac44b24f4fb5eb4ce600d38d9dc75b830cf88fcc8443d422709d2ad120e07ea81", 0xbf}], 0x3, &(0x7f0000000e40)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r10}}}, @tclass={{0x14, 0x29, 0x43, 0x81}}], 0x40}}, {{&(0x7f0000000e80)={0xa, 0x4e20, 0x7ff, @dev={0xfe, 0x80, [], 0x1}, 0x5}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)="fe090c3d6f5d25d568fde35f5885928cd4e3fc3a3ea17838129c2b48f8c80390787a81be12214cea27562d8a4c85608b07de32d354cf1d4d2c8ab5f7de2607d0215103f88d4a18b19bd9cb212affe3791178a6b2e3fb404e3f9713d5fb096d3e2501", 0x62}, {&(0x7f0000000f40)="2c621d5a17f15d54c5355f011a46888b7d0cf2f87faadd4841358d8b1121312f5d40", 0x22}, {&(0x7f0000000f80)="53f03d12c551d8c9204a9cab6a71c26840b2512be116e15c2fc5032a732383b5fcea69a7da994eee99e7f8af4d263f3ad267a48f66000736", 0x38}], 0x3}}, {{&(0x7f0000001000)={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xdf}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000001040)="0d7bb5491779064a0db51312afef9f7388cfec24e6bc43326834403e34e4603e697c3b577266", 0x26}, {&(0x7f0000001080)="e35070cafcc460a50813ed1573df8ae2bf50f01a04fbd796e4758eb76dd79e4ce6a5937e5c17a4cc7899d90ce19aaefee023cfa8fea275b4c0cb61e5f6bbadf6acf0a68c6b998ce6b0a3a5c166767028bbc1a1b02404151e922c36453da337f097603c6c07990497e16139a57a8640350cb93bdcab1ce3fcf105a3f30654b1eed059f360bb20aebd1d4f236ee746ceeaaf5b7f1ea95796ce5645cc96c8e31d1ef7f5f136b31dbde8758e2a624d4ea2b6827d8c8812a910a16f35", 0xba}], 0x2, &(0x7f0000001500)=[@rthdr_2292={{0x88, 0x29, 0x39, {0x2c, 0xe, 0x3, 0x6, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @local, @ipv4={[], [], @rand_addr=0x1}, @empty, @empty, @dev={0xfe, 0x80, [], 0x15}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r11}}}], 0xb0}}, {{&(0x7f00000015c0)={0xa, 0x4e22, 0x0, @loopback, 0xe4}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000001600)="3e54c00b6549e169eb30b99bf0b4e6895817b82e4b61fca7108dba6c4443bade", 0x20}], 0x1, &(0x7f00000017c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x3}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x16}, r12}}}, @tclass={{0x14, 0x29, 0x43, 0x20}}, @dstopts={{0x28, 0x29, 0x37, {0x8, 0x2, [], [@jumbo={0xc2, 0x4, 0x3f}, @ra={0x5, 0x2, 0x3}, @jumbo={0xc2, 0x4, 0x9}]}}}], 0x80}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001840)="5f779eb730a156ca1e1258625e44f7578b97fc5b75a297c6c1bb7a26a1ebf0028b73a13d2eebaf7996420bc12003ab420ba65ab39a42863f383681e3c03695d36654954a1a86c15bc19549f43829f971b39bb36391d0f5f77fa941e87909947f", 0x60}, {&(0x7f00000018c0)="b52dbe15f40dea663728e51c7886310bd6e61eaf311ffdd85738d83dafe480", 0x1f}, {&(0x7f0000001900)="4f6721965f4f6af61ddf1031ebebed492b96199e6852706bb723c94ec2d22080b6d2d54c1a4ccc8b56d0b0923a2cfcaaa6f1b08a1542e53092b0032cf4488c2bb2f881bb6495ad3ea6c9deadf86735b9dc23bb8b43f994ac6e9da700dbd2af65cc507a65d13bb03c64de404e7d260bba74b8b0b79587a9865522a0c26f2d6cda1b", 0x81}, {&(0x7f00000019c0)="ff69924be7902084ce5fe5861a51b2493cbcb0f82c9a3c232260df78939a8db8f76f98e38a617e2ceec1efe0e46e2c051f55b4d2c272e061b42892ec42aca626c53fc284c3560a16e5304664d2df82dc5ad2434ee44a1eaba5d0a3aa2cb09a90491b66d55021e49d947b20fcff79beb1e07282e9bca39b93fff9e7b897f1e5abcd76153da275a9331d544b41bbabe127dcccd8956e2a11b1f54c621860ef35fbc6bb4e8a357a546ffda5838060b00d4ce3cfaa1916b81bff25eee3769b88bba4810fb1a5a41fbed1d9c3dd10fdd88dd461fa0c853bea9f57bbb7b10c", 0xdc}], 0x4, &(0x7f0000001b00)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x7, 0x0, [@rand_addr="b8c408531d0c8cb079ce1b472e24f5fa", @mcast2]}}}], 0x38}}], 0x9, 0x8000) syz_usb_control_io(r0, 0x0, &(0x7f000000f980)={0xac, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 785.942266][T11742] usb 2-1: config 0 has an invalid interface number: 122 but max is 0 [ 785.950859][T11742] usb 2-1: config 0 has no interface number 0 [ 785.957447][T11742] usb 2-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 785.966788][T11742] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:16:07 executing program 2: syz_usb_connect(0x0, 0xbc, &(0x7f0000002c40)={{0x12, 0x1, 0x0, 0x1c, 0x0, 0xf5, 0x40, 0x7c0, 0x1501, 0x6514, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x87, 0x0, 0x1, 0x3, 0x1, 0x12, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, "81bb6e86a9"}]}}]}}]}}]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x4e23, @remote}}) [ 786.024116][T11742] usb 2-1: config 0 descriptor?? [ 786.035109][ T3363] usb 4-1: Using ep0 maxpacket: 32 [ 786.154744][ T3363] usb 4-1: config 0 has an invalid interface number: 84 but max is 0 [ 786.163422][ T3363] usb 4-1: config 0 has no interface number 0 [ 786.169691][ T3363] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 786.178981][ T3363] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 786.214755][ T3363] usb 4-1: config 0 descriptor?? [ 786.282668][T11998] usb 5-1: new high-speed USB device number 41 using dummy_hcd 07:16:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9211ba58abdc34a2, 0x0, 0x0, 0x0, 0x0, 0xe6b5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = epoll_create1(0x0) r3 = dup2(r1, r2) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 786.462299][T11792] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 786.534651][ T3363] asix 4-1:0.84 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 786.545460][ T3363] asix: probe of 4-1:0.84 failed with error -71 [ 786.552209][T11998] usb 5-1: Using ep0 maxpacket: 8 [ 786.605221][ T3363] usb 4-1: USB disconnect, device number 25 [ 786.694224][T11998] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 786.702633][T11998] usb 5-1: config 0 has no interface number 0 [ 786.708858][T11998] usb 5-1: config 0 interface 219 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 786.720221][T11998] usb 5-1: config 0 interface 219 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 786.731485][T11998] usb 5-1: New USB device found, idVendor=0694, idProduct=0001, bcdDevice=fb.88 [ 786.740841][T11998] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 786.822233][T11792] usb 3-1: config 0 has an invalid interface number: 135 but max is 0 [ 786.830813][T11792] usb 3-1: config 0 has no interface number 0 [ 786.837146][T11792] usb 3-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 786.847954][T11792] usb 3-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 786.859467][T11792] usb 3-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 786.870904][T11792] usb 3-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 786.884284][T11792] usb 3-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 786.893526][T11792] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 786.916017][T11998] usb 5-1: config 0 descriptor?? [ 787.027032][T11792] usb 3-1: config 0 descriptor?? [ 787.108154][T11792] iowarrior 3-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 787.252411][T11998] legousbtower 5-1:0.219: LEGO USB Tower firmware version is 129.136 build 65535 [ 787.271735][T11998] legousbtower 5-1:0.219: LEGO USB Tower #-159 now attached to major 180 minor 1 07:16:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = epoll_create1(0x0) r9 = dup2(r7, r8) ioctl$KVM_SET_CPUID(r9, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{0xc001001f}, {}]}) setsockopt$kcm_KCM_RECV_DISABLE(r9, 0x119, 0x1, &(0x7f0000000300)=0x100, 0x4) r10 = dup2(r3, r4) ioctl$KVM_SET_CPUID(r10, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000000400001f0001c00000000000000000000000000000000000ef54d01c11000000000000feffffffffffffff0e0000dfff07000000000000000ee5e4d215bf5e6382c3cc20fc142015a702a24d3c11284c0d5155b5fb477dc943bc3154ac8427b14d96bf600a6fe5dcb5"]) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x4, 0x2, 0x2cbe5a54fcf1529f, 0x1, 0x6, 0x8000, 0x9e, 0x1, 0x53f, 0x1, 0x9, 0x2, 0xd0, 0x4, 0x4}}) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r11 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r12 = epoll_create1(0x0) r13 = dup2(r11, r12) ioctl$KVM_SET_CPUID(r13, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @loopback}}) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) socket$inet6(0xa, 0x80000, 0x0) [ 787.310285][T11792] usb 3-1: USB disconnect, device number 28 [ 787.316551][ C1] iowarrior 3-1:0.135: iowarrior_callback - usb_submit_urb failed with result -19 [ 787.375486][T11792] ===================================================== [ 787.382505][T11792] BUG: KMSAN: use-after-free in __mutex_lock+0x958/0x19c0 [ 787.389635][T11792] CPU: 1 PID: 11792 Comm: kworker/1:5 Not tainted 5.4.0-rc2+ #0 [ 787.397275][T11792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 787.407502][T11792] Workqueue: usb_hub_wq hub_event [ 787.412546][T11792] Call Trace: [ 787.415863][T11792] dump_stack+0x191/0x1f0 [ 787.420220][T11792] kmsan_report+0x14c/0x2c0 [ 787.424761][T11792] __msan_warning+0x73/0xe0 [ 787.429359][T11792] __list_add_valid+0x1b6/0x430 [ 787.434256][T11792] __mutex_lock+0x958/0x19c0 [ 787.438887][T11792] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 787.445685][T11792] __mutex_lock_slowpath+0x2c/0x30 [ 787.450807][T11792] mutex_lock+0x5d/0x80 [ 787.455088][T11792] iowarrior_disconnect+0x133/0x3e0 [ 787.460322][T11792] ? iowarrior_probe+0x1a50/0x1a50 [ 787.465492][T11792] usb_unbind_interface+0x3a2/0xdd0 [ 787.470701][T11792] ? __msan_get_context_state+0x9/0x20 [ 787.476174][T11792] ? usb_driver_release_interface+0x2a0/0x2a0 [ 787.482328][T11792] device_release_driver_internal+0x96f/0xd80 [ 787.488411][T11792] device_release_driver+0x4b/0x60 [ 787.493525][T11792] bus_remove_device+0x4bf/0x670 [ 787.498475][T11792] device_del+0xcd5/0x1cb0 [ 787.502925][T11792] usb_disable_device+0x567/0x1150 [ 787.508066][T11792] usb_disconnect+0x51e/0xd60 [ 787.512762][T11792] hub_event+0x3fd0/0x72f0 [ 787.517216][T11792] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 787.523121][T11792] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 787.529010][T11792] ? led_work+0x720/0x720 [ 787.533336][T11792] ? led_work+0x720/0x720 [ 787.537726][T11792] process_one_work+0x1572/0x1ef0 [ 787.542779][T11792] worker_thread+0x111b/0x2460 [ 787.547570][T11792] kthread+0x4b5/0x4f0 [ 787.551637][T11792] ? process_one_work+0x1ef0/0x1ef0 [ 787.556841][T11792] ? kthread_blkcg+0xf0/0xf0 [ 787.561436][T11792] ret_from_fork+0x35/0x40 [ 787.565858][T11792] [ 787.568178][T11792] Uninit was created at: [ 787.572423][T11792] kmsan_internal_poison_shadow+0x60/0x120 [ 787.578234][T11792] kmsan_slab_free+0x8d/0x100 [ 787.582909][T11792] kfree+0x4c1/0x2db0 [ 787.586893][T11792] iowarrior_release+0x334/0x3a0 [ 787.591836][T11792] __fput+0x4c9/0xba0 [ 787.595816][T11792] ____fput+0x37/0x40 [ 787.599793][T11792] task_work_run+0x22e/0x2a0 [ 787.604381][T11792] prepare_exit_to_usermode+0x39d/0x4d0 [ 787.609928][T11792] syscall_return_slowpath+0x90/0x610 [ 787.615299][T11792] do_syscall_64+0xdc/0x160 [ 787.619806][T11792] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 787.625714][T11792] ===================================================== [ 787.633342][T11792] Disabling lock debugging due to kernel taint [ 787.639503][T11792] Kernel panic - not syncing: panic_on_warn set ... [ 787.646091][T11792] CPU: 1 PID: 11792 Comm: kworker/1:5 Tainted: G B 5.4.0-rc2+ #0 [ 787.655103][T11792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 787.665175][T11792] Workqueue: usb_hub_wq hub_event [ 787.670201][T11792] Call Trace: [ 787.673503][T11792] dump_stack+0x191/0x1f0 [ 787.677912][T11792] panic+0x3c9/0xc1e [ 787.681834][T11792] kmsan_report+0x2b4/0x2c0 [ 787.686339][T11792] __msan_warning+0x73/0xe0 [ 787.690849][T11792] __list_add_valid+0x1b6/0x430 [ 787.695739][T11792] __mutex_lock+0x958/0x19c0 [ 787.700363][T11792] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 787.706457][T11792] __mutex_lock_slowpath+0x2c/0x30 [ 787.711579][T11792] mutex_lock+0x5d/0x80 [ 787.715745][T11792] iowarrior_disconnect+0x133/0x3e0 [ 787.720948][T11792] ? iowarrior_probe+0x1a50/0x1a50 [ 787.726064][T11792] usb_unbind_interface+0x3a2/0xdd0 [ 787.731281][T11792] ? __msan_get_context_state+0x9/0x20 [ 787.736755][T11792] ? usb_driver_release_interface+0x2a0/0x2a0 [ 787.742826][T11792] device_release_driver_internal+0x96f/0xd80 [ 787.748923][T11792] device_release_driver+0x4b/0x60 [ 787.754040][T11792] bus_remove_device+0x4bf/0x670 [ 787.758994][T11792] device_del+0xcd5/0x1cb0 [ 787.763447][T11792] usb_disable_device+0x567/0x1150 [ 787.768571][T11792] usb_disconnect+0x51e/0xd60 [ 787.773265][T11792] hub_event+0x3fd0/0x72f0 [ 787.777724][T11792] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 787.783660][T11792] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 787.789549][T11792] ? led_work+0x720/0x720 [ 787.793877][T11792] ? led_work+0x720/0x720 [ 787.798214][T11792] process_one_work+0x1572/0x1ef0 [ 787.803262][T11792] worker_thread+0x111b/0x2460 [ 787.808049][T11792] kthread+0x4b5/0x4f0 [ 787.812118][T11792] ? process_one_work+0x1ef0/0x1ef0 [ 787.817325][T11792] ? kthread_blkcg+0xf0/0xf0 [ 787.821918][T11792] ret_from_fork+0x35/0x40 [ 787.828039][T11792] Kernel Offset: disabled [ 787.832371][T11792] Rebooting in 86400 seconds..