0) syz_genetlink_get_family_id$nbd(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)) 19:24:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) [ 389.039620][T13715] device sit0 entered promiscuous mode 19:24:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:19 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:19 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x20000000000004, 0x13800, 0x0, 0x1}, 0x3c) 19:24:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 19:24:19 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:20 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) 19:24:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000028000107000000000000b03100000000", @ANYRES32=r3, @ANYBLOB="4f860000000000000f3a96000c0001007463696e646578000c00020008000300faffffff0d004e0b1a66cceb54fc74cbb1c038f80078d0"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 19:24:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, 0x0, 0x0, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 390.680419][T13805] device sit0 left promiscuous mode [ 390.785830][T13800] device sit0 entered promiscuous mode 19:24:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, 0x0, 0x0, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:21 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(0xffffffffffffffff, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, 0x0, 0x0, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:21 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 391.362685][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 391.369043][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:24:22 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@timestamp}}}}, 0x0) 19:24:22 executing program 5: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") 19:24:22 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680), 0x0, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) [ 392.339783][T13881] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 392.348552][T13881] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:24:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:22 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mknod$loop(0x0, 0x0, 0x1) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000004c0)=ANY=[], 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 19:24:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680), 0x0, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 392.656780][T13911] device sit0 left promiscuous mode 19:24:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:22 executing program 2: getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000026c0)=""/136, 0x88}, {&(0x7f0000002780)=""/224, 0xe0}, {&(0x7f0000000580)=""/17, 0x11}], 0x3, &(0x7f00000028c0)=""/74, 0x4a}, 0x80000000}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 19:24:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680), 0x0, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 392.960841][T13913] device sit0 entered promiscuous mode [ 393.002229][T13881] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 393.010584][T13881] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:24:23 executing program 5: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") 19:24:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:23 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{0x0}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 393.348024][T13936] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 393.356882][T13936] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:24:23 executing program 5: getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[0xdc000a00, 0x0, 0x5c], 0x0, 0x400, 0x7d}) request_key(0x0, 0x0, 0x0, 0x0) setregid(0xffffffffffffffff, 0xffffffffffffffff) 19:24:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{0x0}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:23 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000002c0)=0x30fe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000000850000000000000095000000000000007881aff262df7f7be0cc69f97d157ed6774538408a5bdbb7b4687ed4f05eb5a76bb2040e7a310a12513bb6c4471ac3670278cedab954997084f499b3f415bbae03cc1fc97b6a40ddccf7f2186e308a31ca9128dee17a31989d8e4678f46fbaedbd1864ad237d885292950cc6b6915affd348"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ptrace$pokeuser(0x6, 0x0, 0x20, 0x9) 19:24:24 executing program 2: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) dup(0xffffffffffffffff) setgroups(0x0, 0x0) 19:24:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{0x0}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:24 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000002c0)=0x30fe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000000850000000000000095000000000000007881aff262df7f7be0cc69f97d157ed6774538408a5bdbb7b4687ed4f05eb5a76bb2040e7a310a12513bb6c4471ac3670278cedab954997084f499b3f415bbae03cc1fc97b6a40ddccf7f2186e308a31ca9128dee17a31989d8e4678f46fbaedbd1864ad237d885292950cc6b6915affd348"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ptrace$pokeuser(0x6, 0x0, 0x20, 0x9) 19:24:24 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000002c0)=0x30fe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000000850000000000000095000000000000007881aff262df7f7be0cc69f97d157ed6774538408a5bdbb7b4687ed4f05eb5a76bb2040e7a310a12513bb6c4471ac3670278cedab954997084f499b3f415bbae03cc1fc97b6a40ddccf7f2186e308a31ca9128dee17a31989d8e4678f46fbaedbd1864ad237d885292950cc6b6915affd348"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ptrace$pokeuser(0x6, 0x0, 0x20, 0x9) 19:24:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) [ 394.610936][T13954] device sit0 left promiscuous mode 19:24:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:24 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0xfffffffe, 0x4) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) [ 394.720186][T13958] device sit0 entered promiscuous mode 19:24:24 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:24 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000002c0)=0x30fe) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000000850000000000000095000000000000007881aff262df7f7be0cc69f97d157ed6774538408a5bdbb7b4687ed4f05eb5a76bb2040e7a310a12513bb6c4471ac3670278cedab954997084f499b3f415bbae03cc1fc97b6a40ddccf7f2186e308a31ca9128dee17a31989d8e4678f46fbaedbd1864ad237d885292950cc6b6915affd348"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ptrace$pokeuser(0x6, 0x0, 0x20, 0x9) 19:24:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 394.882834][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 394.889234][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:24:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 19:24:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 394.987606][T14027] device sit0 left promiscuous mode 19:24:25 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0xfffffffe, 0x4) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) 19:24:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) [ 395.333020][T14025] device sit0 entered promiscuous mode 19:24:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000001c0), 0x5}, 0x20) 19:24:25 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) close(r1) 19:24:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 395.696817][T14068] device sit0 left promiscuous mode 19:24:25 executing program 2: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x10, 0xffffff87, 0x0, @local, @local, {[@routing={0x0, 0x0, 0x1}], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 19:24:25 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @dev}, "613df5947f86425a"}}}}}, 0x0) 19:24:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0}, 0x20) [ 396.116773][T14071] device sit0 entered promiscuous mode 19:24:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x38) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000080), 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x100, 0x0) dup2(r0, r3) 19:24:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getpid() 19:24:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:26 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 396.770348][T14099] device sit0 left promiscuous mode 19:24:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x6d, 0x2, 0x0, 0x0}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000200)='E', &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000100), &(0x7f0000000540)}, 0x20) 19:24:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 19:24:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(0x0) shmget(0x0, 0x2000, 0x0, &(0x7f000002c000/0x2000)=nil) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(0x0, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)) [ 397.233617][T14107] device sit0 entered promiscuous mode 19:24:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:27 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:27 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 19:24:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:24:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) dup2(r1, r2) mknod$loop(0x0, 0x0, 0x1) shmdt(0x0) 19:24:28 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000001040)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x28, 0x3a, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @dev, @mcast2={0x11}}}}}}}, 0x0) 19:24:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:28 executing program 2: getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) tkill(0x0, 0x3a) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00') getdents(r1, 0x0, 0x0) rt_tgsigqueueinfo(r0, 0x0, 0x2c, &(0x7f0000000300)={0x6, 0x0, 0x10001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000ea9)=""/407, 0x197) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000540)=""/246) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x47a4d21bd9b76874, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000500)) socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x8000, 0x0) getsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r7, 0xc0345642, &(0x7f0000000480)={0xfff, "1a2c709450a39c97aa0475c235c76d41fc99fe298c37b907b72400e7ba37a72e", 0x3, 0x1}) 19:24:28 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 19:24:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 398.549428][T14208] Unknown ioctl -1070311870 [ 398.964484][T14150] device sit0 left promiscuous mode [ 399.063385][T14156] device sit0 entered promiscuous mode 19:24:29 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:29 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) 19:24:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 19:24:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) [ 399.297624][T14228] device sit0 left promiscuous mode 19:24:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x10, 0x20000000000002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x57bb, 0x2ca) 19:24:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r0, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 399.712062][T14238] device sit0 entered promiscuous mode [ 399.740842][T14241] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 399.749229][T14241] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:24:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r0, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffffffffff47, 0x8, 0x0, 0x1a) 19:24:30 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:30 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newtfilter={0x7c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4c, 0x2, [@TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_POLICE={0x40, 0x6, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 19:24:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r0, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:30 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r1, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:30 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newtfilter={0x7c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4c, 0x2, [@TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_POLICE={0x40, 0x6, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 19:24:30 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r1, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:30 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r1, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:30 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0x5}) 19:24:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 401.869798][T14282] device sit0 left promiscuous mode [ 401.942943][T14285] device sit0 entered promiscuous mode 19:24:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_delrule={0x28, 0x21, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8, 0x18, 0x7}]}, 0x28}}, 0x0) 19:24:32 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:32 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newtfilter={0x7c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4c, 0x2, [@TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_POLICE={0x40, 0x6, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 19:24:32 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "bad7b0", 0x0, 0x2c, 0x0, @rand_addr="2d9987180035f3d4d11e9705274f7232", @dev, [], "54dcd4266a76b7ff"}}}}}}}, 0x0) 19:24:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f000000dff8)) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r1, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:32 executing program 2: pipe2(0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 19:24:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r1, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r1, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 403.695533][T14338] device sit0 left promiscuous mode [ 403.740040][T14341] device sit0 entered promiscuous mode 19:24:33 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:33 executing program 2: prctl$PR_SET_MM_MAP(0x35, 0xe, &(0x7f0000000100)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 19:24:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:33 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newtfilter={0x7c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4c, 0x2, [@TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_POLICE={0x40, 0x6, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 19:24:34 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f0000000380)={0x0, 0x1c9c380}, 0x0, 0x0) [ 403.987208][T14394] device sit0 left promiscuous mode 19:24:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x0, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) [ 404.328790][T14399] device sit0 entered promiscuous mode 19:24:34 executing program 5: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x280080, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x20000000010000) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000100)=""/176) r2 = creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6900) io_setup(0xac0, &(0x7f00000001c0)=0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x600) sendfile(r4, r5, 0x0, 0x10000) r6 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r7 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r6, &(0x7f0000001400)="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", 0x600) sendfile(r6, r7, 0x0, 0x10000) r8 = dup(0xffffffffffffffff) openat$cgroup_int(r8, &(0x7f0000000300)='cpuset.cpus\x00', 0x2, 0x0) r9 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x600) sendfile(0xffffffffffffffff, r9, 0x0, 0x10000) r10 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r11 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r10, &(0x7f0000001400)="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", 0x600) sendfile(r10, r11, 0x0, 0x10000) r12 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r12, 0x6, 0x14, &(0x7f0000000040), 0x4) r13 = socket$bt_hidp(0x1f, 0x3, 0x6) io_submit(r3, 0x6, &(0x7f0000000780)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x1, r4, &(0x7f0000000280)="9682443938135c0d369c531d4099b8e30003367a709c6c4b", 0x18, 0x3, 0x0, 0x2, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000400)="044b224181903130b61694e932334d780760a33e9293e4ba9590b47cd59eea972e7530", 0x23, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x1, r10, &(0x7f0000000480)="598bd055a1c6a1c664c303e04ddef6568c5c1846e7452e3755f63974e57d", 0x1e, 0x9a4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0xdd0d7ef13e97e831, 0x1, 0xffffffffffffffff, &(0x7f0000000680)="1136223f87b7b40421f04736b8f4420a8f93b034ed60b84bf98b527639cd7f861e8df6f54572af5ee02dad52b60f", 0x2e, 0x4, 0x0, 0x3}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x400, r12, &(0x7f00000005c0)="ad88e06b195173480898eabfa69fa1163c2df39688c9b0ea440639c02b91403b13ee1671c8af2f3b7ada8f0eb92383ae591a0c185bcd648252", 0x39, 0x80000000, 0x0, 0x0, r2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0xfffc, r13, &(0x7f0000000640)="7df3590dc8e3dc99e0d5731f042718deb90da2", 0x13, 0x2, 0x0, 0x3, r2}]) r14 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r14, 0x0, 0x8001) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x2, 0x6, 0x800}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) pipe2(&(0x7f00000004c0), 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10c9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) memfd_create(0x0, 0x1) sendfile(r15, r15, 0x0, 0x24000000) 19:24:34 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000080)='F', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000380)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, r0) 19:24:34 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000080)='F', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000380)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, r0) 19:24:34 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:35 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000080)='F', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000380)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, r0) 19:24:35 executing program 5: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000080)='F', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000380)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, r0) [ 405.468535][T14424] device sit0 left promiscuous mode 19:24:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x0, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:35 executing program 2: 19:24:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:35 executing program 5: 19:24:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000001c0)=""/97) 19:24:35 executing program 2: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0xffffff87, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x1, 0x0, 0x0, [@ipv4={[], [], @loopback}]}], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 405.691241][T14425] device sit0 entered promiscuous mode 19:24:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@multicast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 19:24:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 19:24:36 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 406.101097][T14467] device sit0 left promiscuous mode 19:24:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x0, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) [ 406.488167][T14469] device sit0 entered promiscuous mode 19:24:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:37 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) open(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:37 executing program 5: 19:24:37 executing program 2: [ 407.521344][T14492] device sit0 left promiscuous mode 19:24:37 executing program 5: 19:24:37 executing program 2: 19:24:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:37 executing program 5: 19:24:37 executing program 2: 19:24:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 408.014326][T14494] device sit0 entered promiscuous mode 19:24:38 executing program 5: 19:24:38 executing program 2: 19:24:38 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:38 executing program 2: 19:24:38 executing program 5: [ 408.446643][T14528] device sit0 left promiscuous mode 19:24:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:38 executing program 2: 19:24:38 executing program 5: [ 408.842483][T14531] device sit0 entered promiscuous mode 19:24:38 executing program 2: 19:24:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:39 executing program 5: 19:24:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:39 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:39 executing program 2: [ 409.181525][T14555] device sit0 left promiscuous mode 19:24:39 executing program 5: 19:24:39 executing program 2: 19:24:39 executing program 5: [ 409.604474][T14563] device sit0 entered promiscuous mode 19:24:40 executing program 2: 19:24:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:40 executing program 5: 19:24:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:40 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:40 executing program 5: 19:24:40 executing program 2: 19:24:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) [ 410.521290][T14591] device sit0 left promiscuous mode 19:24:40 executing program 2: 19:24:40 executing program 5: 19:24:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:40 executing program 5: 19:24:40 executing program 2: 19:24:41 executing program 2: 19:24:41 executing program 5: [ 411.037747][T14599] device sit0 entered promiscuous mode 19:24:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000), 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:41 executing program 2: 19:24:41 executing program 5: 19:24:41 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:41 executing program 2: 19:24:41 executing program 5: 19:24:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, 0x0, 0x0) 19:24:42 executing program 2: 19:24:42 executing program 5: [ 412.250707][T14632] device sit0 left promiscuous mode [ 412.326270][T14637] device sit0 entered promiscuous mode 19:24:42 executing program 5: 19:24:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000), 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:42 executing program 2: 19:24:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, 0x0, 0x0) 19:24:42 executing program 5: 19:24:42 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:43 executing program 5: 19:24:43 executing program 2: [ 413.667050][T14668] device sit0 left promiscuous mode 19:24:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:43 executing program 5: 19:24:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, 0x0, 0x0) 19:24:43 executing program 2: 19:24:43 executing program 2: [ 414.031603][T14670] device sit0 entered promiscuous mode 19:24:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000), 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:44 executing program 5: 19:24:44 executing program 2: 19:24:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 19:24:44 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:44 executing program 5: 19:24:44 executing program 2: 19:24:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 19:24:44 executing program 5: 19:24:44 executing program 2: 19:24:44 executing program 5: 19:24:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{0x0}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:45 executing program 2: 19:24:45 executing program 5: 19:24:45 executing program 2: [ 416.000463][T14713] device sit0 left promiscuous mode [ 416.134289][T14721] device sit0 entered promiscuous mode 19:24:46 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:46 executing program 5: 19:24:46 executing program 2: 19:24:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 19:24:46 executing program 2: 19:24:46 executing program 5: [ 416.387329][T14761] device sit0 left promiscuous mode 19:24:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{0x0}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:46 executing program 2: 19:24:46 executing program 5: 19:24:46 executing program 2: [ 416.863007][T14765] device sit0 entered promiscuous mode 19:24:47 executing program 5: 19:24:47 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:24:47 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x8, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0xd7, 0xd2, 0xd3, 0x0, [], [{{0x9, 0x5, 0x4, 0xf}}]}}]}}]}}, 0x0) [ 417.666827][T14795] device sit0 left promiscuous mode [ 417.773334][T14797] device sit0 entered promiscuous mode 19:24:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:48 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:24:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:24:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{0x0}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:48 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 418.359675][T14807] device sit0 left promiscuous mode [ 418.442892][ T17] usb 3-1: new high-speed USB device number 13 using dummy_hcd 19:24:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) [ 418.634725][T11473] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 418.669811][T14814] device sit0 entered promiscuous mode [ 418.706222][ T17] usb 3-1: Using ep0 maxpacket: 8 19:24:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 418.822694][ T17] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 418.831420][ T17] usb 3-1: config 0 has no interface number 0 [ 418.837789][ T17] usb 3-1: config 0 interface 222 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 418.849056][ T17] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 418.858402][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.923545][T11473] usb 6-1: Using ep0 maxpacket: 8 [ 418.985061][T14829] device sit0 left promiscuous mode [ 419.007128][ T17] usb 3-1: config 0 descriptor?? 19:24:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) [ 419.042661][T11473] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 419.051031][T11473] usb 6-1: config 0 has no interface number 0 [ 419.057576][T11473] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 419.066867][T11473] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.141353][ T17] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 419.209738][T11473] usb 6-1: config 0 descriptor?? [ 419.258453][T11473] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 419.292953][ T294] usb 3-1: Failed to submit usb control message: -71 [ 419.299922][ T294] usb 3-1: unable to send the bmi data to the device: -71 [ 419.308014][ T294] usb 3-1: unable to get target info from device [ 419.314835][ T294] usb 3-1: could not get target info (-71) [ 419.320772][ T294] usb 3-1: could not probe fw (-71) [ 419.324446][T14831] device sit0 entered promiscuous mode [ 419.328487][ T17] usb 3-1: USB disconnect, device number 13 19:24:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:49 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 420.004829][T14848] device sit0 left promiscuous mode [ 420.085990][T14849] device sit0 entered promiscuous mode [ 420.115746][ T17] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 420.362370][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 420.482454][ T17] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 420.490837][ T17] usb 3-1: config 0 has no interface number 0 [ 420.497315][ T17] usb 3-1: config 0 interface 222 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 420.509309][ T17] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 420.518716][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.536532][ T17] usb 3-1: config 0 descriptor?? [ 420.552779][T11473] gspca_spca1528: reg_w err -71 [ 420.558125][T11473] spca1528: probe of 6-1:0.1 failed with error -71 [ 420.567733][T11473] usb 6-1: USB disconnect, device number 2 [ 420.586291][ T17] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 420.776228][ T12] usb 3-1: USB disconnect, device number 14 [ 420.792569][T11611] usb 3-1: Failed to submit usb control message: -71 [ 420.799752][T11611] usb 3-1: unable to send the bmi data to the device: -71 [ 420.808152][T11611] usb 3-1: unable to get target info from device [ 420.814803][T11611] usb 3-1: could not get target info (-71) [ 420.820957][T11611] usb 3-1: could not probe fw (-71) 19:24:50 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x8, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0xd7, 0xd2, 0xd3, 0x0, [], [{{0x9, 0x5, 0x4, 0xf}}]}}]}}]}}, 0x0) 19:24:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x0, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) [ 421.272304][ T12] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 421.302506][T11576] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 421.512486][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 421.542933][T11576] usb 6-1: Using ep0 maxpacket: 8 [ 421.652779][ T12] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 421.661448][ T12] usb 3-1: config 0 has no interface number 0 [ 421.667973][ T12] usb 3-1: config 0 interface 222 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 421.679607][ T12] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 421.688879][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.697809][T11576] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 421.706218][T11576] usb 6-1: config 0 has no interface number 0 [ 421.713281][T11576] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 421.722640][T11576] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 421.732074][ T12] usb 3-1: config 0 descriptor?? [ 421.738377][T11576] usb 6-1: config 0 descriptor?? [ 421.776703][ T12] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 421.794150][T11576] gspca_main: spca1528-2.14.0 probing 04fc:1528 19:24:52 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:24:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 421.980217][T11473] usb 3-1: USB disconnect, device number 15 [ 421.992583][ T294] usb 3-1: Failed to submit usb control message: -71 [ 421.999555][ T294] usb 3-1: could not get target info (-71) [ 422.005902][ T294] usb 3-1: could not probe fw (-71) 19:24:52 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x0, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) [ 422.076941][T11576] gspca_spca1528: reg_w err -71 [ 422.102837][T11576] spca1528: probe of 6-1:0.1 failed with error -71 [ 422.122927][T14872] device sit0 left promiscuous mode [ 422.171878][T11576] usb 6-1: USB disconnect, device number 3 19:24:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000004c0)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$packet(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x0, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 19:24:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 422.476413][T14880] device sit0 entered promiscuous mode [ 422.566043][T11576] usb 6-1: new high-speed USB device number 4 using dummy_hcd 19:24:52 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x8, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0xd7, 0xd2, 0xd3, 0x0, [], [{{0x9, 0x5, 0x4, 0xf}}]}}]}}]}}, 0x0) 19:24:52 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:52 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x458, 0x138, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x0, "e95ab04b"}]}}, 0x0}, 0x0) [ 422.812490][T11576] usb 6-1: Using ep0 maxpacket: 8 19:24:52 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 422.932992][T11576] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 422.941264][T11576] usb 6-1: config 0 has no interface number 0 [ 422.947630][T11576] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 422.957112][T11576] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.024867][T11576] usb 6-1: config 0 descriptor?? 19:24:53 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 423.063607][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 423.081748][T11576] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 423.444209][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 423.455373][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 423.468480][ T12] usb 1-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.40 [ 423.477829][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.493846][ T12] usb 1-1: config 0 descriptor?? [ 423.952482][T11473] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 423.975213][ T12] kye 0003:0458:0138.0002: item fetching failed at offset 635034842 [ 423.984010][ T12] kye 0003:0458:0138.0002: parse failed [ 423.989802][ T12] kye: probe of 0003:0458:0138.0002 failed with error -22 [ 424.176495][ T17] usb 1-1: USB disconnect, device number 2 [ 424.202369][T11473] usb 3-1: Using ep0 maxpacket: 8 [ 424.322659][T11473] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 424.331353][T11473] usb 3-1: config 0 has no interface number 0 [ 424.338128][T11473] usb 3-1: config 0 interface 222 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 424.349265][T11473] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 424.358663][T11473] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 424.369209][T11473] usb 3-1: config 0 descriptor?? [ 424.382685][T11576] gspca_spca1528: reg_w err -71 [ 424.387847][T11576] spca1528: probe of 6-1:0.1 failed with error -71 [ 424.403280][T11576] usb 6-1: USB disconnect, device number 4 [ 424.425196][T11473] ath10k_warn: 2 callbacks suppressed [ 424.425320][T11473] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 424.620632][T11576] usb 3-1: USB disconnect, device number 16 [ 424.632612][ T294] usb 3-1: Failed to submit usb control message: -71 [ 424.639764][ T294] usb 3-1: unable to send the bmi data to the device: -71 [ 424.647960][ T294] usb 3-1: unable to get target info from device [ 424.654911][ T294] usb 3-1: could not get target info (-71) [ 424.660848][ T294] usb 3-1: could not probe fw (-71) 19:24:54 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:24:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 424.952750][T11473] usb 1-1: new high-speed USB device number 3 using dummy_hcd 19:24:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:55 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x8, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0xd7, 0xd2, 0xd3, 0x0, [], [{{0x9, 0x5, 0x4, 0xf}}]}}]}}]}}, 0x0) 19:24:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 425.262801][ T17] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 425.312580][T11473] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 425.324074][T11473] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 425.337238][T11473] usb 1-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.40 [ 425.346943][T11473] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:24:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 425.435122][T11473] usb 1-1: config 0 descriptor?? [ 425.502373][ T17] usb 6-1: Using ep0 maxpacket: 8 [ 425.558753][T14949] device sit0 left promiscuous mode [ 425.572730][T11576] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 425.622998][ T17] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 425.631445][ T17] usb 6-1: config 0 has no interface number 0 [ 425.638132][ T17] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 425.647453][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.735578][T11473] kye 0003:0458:0138.0003: item fetching failed at offset 428293098 [ 425.744860][T11473] kye 0003:0458:0138.0003: parse failed [ 425.750642][T11473] kye: probe of 0003:0458:0138.0003 failed with error -22 [ 425.765760][ T17] usb 6-1: config 0 descriptor?? [ 425.808660][ T17] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 425.842870][T11576] usb 3-1: Using ep0 maxpacket: 8 19:24:55 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000003000)={{0x12, 0x1, 0x0, 0x2e, 0x7, 0x57, 0x8, 0x471, 0x30c, 0x622, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0x98, 0xdf}}]}}]}}, 0x0) 19:24:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 425.884841][ T12] usb 1-1: USB disconnect, device number 3 [ 425.913972][T14950] device sit0 entered promiscuous mode 19:24:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 425.992513][T11576] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 426.000823][T11576] usb 3-1: config 0 has no interface number 0 [ 426.007181][T11576] usb 3-1: config 0 interface 222 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 426.018769][T11576] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 426.027981][T11576] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.095583][T11576] usb 3-1: config 0 descriptor?? [ 426.168979][T11576] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 426.348925][T11473] usb 3-1: USB disconnect, device number 17 [ 426.362972][ T294] usb 3-1: Failed to submit usb control message: -71 [ 426.369794][ T294] usb 3-1: unable to send the bmi data to the device: -71 [ 426.377773][ T294] usb 3-1: unable to get target info from device [ 426.384343][ T294] usb 3-1: could not get target info (-71) [ 426.390461][ T294] usb 3-1: could not probe fw (-71) [ 426.453091][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 426.703887][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 426.824404][ T12] usb 1-1: New USB device found, idVendor=0471, idProduct=030c, bcdDevice= 6.22 [ 426.833875][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.862884][ T12] usb 1-1: config 0 descriptor?? [ 426.919070][ T12] pwc: Philips PCVC690K (Vesta Pro Scan) USB webcam detected. [ 427.102747][ T17] gspca_spca1528: reg_w err -71 [ 427.109010][ T17] spca1528: probe of 6-1:0.1 failed with error -71 [ 427.122759][ T12] pwc: send_video_command error -71 [ 427.128198][ T12] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 427.136190][ T12] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 427.165548][ T17] usb 6-1: USB disconnect, device number 5 [ 427.173726][ T12] usb 1-1: USB disconnect, device number 4 19:24:57 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:24:57 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:24:57 executing program 2: 19:24:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 427.672736][T14985] device sit0 left promiscuous mode 19:24:57 executing program 2: 19:24:57 executing program 2: [ 427.894110][ T17] usb 1-1: new high-speed USB device number 5 using dummy_hcd 19:24:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 427.972406][T11473] usb 6-1: new high-speed USB device number 6 using dummy_hcd 19:24:58 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 428.142528][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 428.214287][T11473] usb 6-1: Using ep0 maxpacket: 8 [ 428.263695][ T17] usb 1-1: New USB device found, idVendor=0471, idProduct=030c, bcdDevice= 6.22 [ 428.273180][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.299791][ T17] usb 1-1: config 0 descriptor?? [ 428.332768][T11473] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 428.340951][T11473] usb 6-1: config 0 has no interface number 0 [ 428.347768][T11473] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 428.357281][T11473] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.374045][ T17] pwc: Philips PCVC690K (Vesta Pro Scan) USB webcam detected. [ 428.451750][T11473] usb 6-1: config 0 descriptor?? [ 428.518220][T11473] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 428.583587][ T17] pwc: send_video_command error -71 [ 428.589106][ T17] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 428.597355][ T17] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 428.644897][ T17] usb 1-1: USB disconnect, device number 5 19:24:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:24:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:24:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 429.792532][T11473] gspca_spca1528: reg_w err -71 [ 429.797613][T11473] spca1528: probe of 6-1:0.1 failed with error -71 [ 429.815348][T11473] usb 6-1: USB disconnect, device number 6 19:25:00 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 19:25:00 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000003000)={{0x12, 0x1, 0x0, 0x2e, 0x7, 0x57, 0x8, 0x471, 0x30c, 0x622, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0x98, 0xdf}}]}}]}}, 0x0) 19:25:00 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 19:25:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 19:25:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:25:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 19:25:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 19:25:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 430.622573][ T12] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 430.652707][T11473] usb 6-1: new high-speed USB device number 7 using dummy_hcd 19:25:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) [ 430.863667][ T12] usb 1-1: Using ep0 maxpacket: 8 19:25:01 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 430.902797][T11473] usb 6-1: Using ep0 maxpacket: 8 19:25:01 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00'}) [ 430.990694][ T12] usb 1-1: New USB device found, idVendor=0471, idProduct=030c, bcdDevice= 6.22 [ 431.000077][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.032613][T11473] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 431.040856][T11473] usb 6-1: config 0 has no interface number 0 [ 431.047520][T11473] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 431.057087][T11473] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.079311][ T12] usb 1-1: config 0 descriptor?? [ 431.129121][ T12] pwc: Philips PCVC690K (Vesta Pro Scan) USB webcam detected. [ 431.130106][T11473] usb 6-1: config 0 descriptor?? [ 431.203462][T11473] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 431.332839][ T12] pwc: send_video_command error -71 [ 431.338224][ T12] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 431.346377][ T12] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 431.362899][ T12] usb 1-1: USB disconnect, device number 6 [ 432.272490][T11473] gspca_spca1528: reg_w err -71 [ 432.277726][T11473] spca1528: probe of 6-1:0.1 failed with error -71 [ 432.288340][T11473] usb 6-1: USB disconnect, device number 7 19:25:02 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 19:25:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00'}) 19:25:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, 0x0) sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:25:02 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x0, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0xd7, 0xd2, 0xd3, 0x0, [], [{{0x9, 0x5, 0x4, 0xf}}]}}]}}]}}, 0x0) 19:25:02 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000003000)={{0x12, 0x1, 0x0, 0x2e, 0x7, 0x57, 0x8, 0x471, 0x30c, 0x622, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0x98, 0xdf}}]}}]}}, 0x0) 19:25:03 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00'}) [ 433.122407][ T12] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 433.143603][T11576] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 433.151574][T11571] usb 1-1: new high-speed USB device number 7 using dummy_hcd 19:25:03 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000003000)={{0x12, 0x1, 0x0, 0x2e, 0x7, 0x57, 0x8, 0x471, 0x30c, 0x622, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0x98, 0xdf}}]}}]}}, 0x0) 19:25:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 433.403399][T11576] usb 6-1: Using ep0 maxpacket: 8 [ 433.408884][T11571] usb 1-1: Using ep0 maxpacket: 8 [ 433.414440][ T12] usb 3-1: device descriptor read/64, error 18 [ 433.542880][T11576] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 433.551203][T11576] usb 6-1: config 0 has no interface number 0 [ 433.557892][T11576] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 433.567183][T11576] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.583159][T11571] usb 1-1: New USB device found, idVendor=0471, idProduct=030c, bcdDevice= 6.22 [ 433.592820][T11571] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.615031][T11571] usb 1-1: config 0 descriptor?? 19:25:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 433.636154][T11473] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 433.657948][T11571] pwc: Philips PCVC690K (Vesta Pro Scan) USB webcam detected. [ 433.667506][T11576] usb 6-1: config 0 descriptor?? [ 433.717184][T11576] gspca_main: spca1528-2.14.0 probing 04fc:1528 19:25:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, 0x0) sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 433.827684][ T12] usb 3-1: device descriptor read/64, error 18 [ 433.863093][T11571] pwc: send_video_command error -71 [ 433.868429][T11571] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 433.876265][T11571] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 433.885742][T11473] usb 5-1: Using ep0 maxpacket: 8 [ 433.947778][T11571] usb 1-1: USB disconnect, device number 7 [ 434.002751][T11473] usb 5-1: New USB device found, idVendor=0471, idProduct=030c, bcdDevice= 6.22 [ 434.012537][T11473] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.028435][T11473] usb 5-1: config 0 descriptor?? [ 434.097551][T11473] pwc: Philips PCVC690K (Vesta Pro Scan) USB webcam detected. [ 434.113136][ T12] usb 3-1: new high-speed USB device number 19 using dummy_hcd 19:25:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 434.284588][T11473] pwc: send_video_command error -71 [ 434.289883][T11473] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 434.297912][T11473] Philips webcam: probe of 5-1:0.0 failed with error -71 [ 434.319952][T11473] usb 5-1: USB disconnect, device number 5 [ 434.406463][ T12] usb 3-1: device descriptor read/64, error 18 [ 434.813004][T11576] gspca_spca1528: reg_w err -71 [ 434.818260][T11576] spca1528: probe of 6-1:0.1 failed with error -71 [ 434.827175][ T12] usb 3-1: device descriptor read/64, error 18 [ 434.847515][T11576] usb 6-1: USB disconnect, device number 8 [ 434.963277][ T12] usb usb3-port1: attempt power cycle 19:25:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:05 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000003000)={{0x12, 0x1, 0x0, 0x2e, 0x7, 0x57, 0x8, 0x471, 0x30c, 0x622, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0x98, 0xdf}}]}}]}}, 0x0) 19:25:05 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 19:25:05 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000f80)={{0x12, 0x1, 0x0, 0x9c, 0xec, 0xd4, 0x40, 0x6f8, 0x301b, 0x8638, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe4, 0x0, 0x0, 0xc2, 0xfd, 0x3c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 435.652342][T11473] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 435.652391][T11571] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 435.652615][T11576] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 435.692901][ T12] usb 3-1: new high-speed USB device number 20 using dummy_hcd 19:25:05 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x0, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0xd7, 0xd2, 0xd3, 0x0, [], [{{0x9, 0x5, 0x4, 0xf}}]}}]}}]}}, 0x0) 19:25:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, 0x0) sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:25:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 435.892582][T11473] usb 6-1: Using ep0 maxpacket: 8 [ 435.924296][T11576] usb 1-1: Using ep0 maxpacket: 8 [ 436.017354][T11473] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 436.025806][T11473] usb 6-1: config 0 has no interface number 0 [ 436.032093][T11473] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 436.035300][T11571] usb 5-1: config 0 has an invalid interface number: 228 but max is 0 [ 436.041464][T11473] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.049747][T11571] usb 5-1: config 0 has no interface number 0 [ 436.064358][T11571] usb 5-1: New USB device found, idVendor=06f8, idProduct=301b, bcdDevice=86.38 [ 436.073635][T11571] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.082879][T11576] usb 1-1: New USB device found, idVendor=0471, idProduct=030c, bcdDevice= 6.22 [ 436.092090][T11576] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.111474][T11576] usb 1-1: config 0 descriptor?? [ 436.128206][T11473] usb 6-1: config 0 descriptor?? [ 436.167531][T11576] pwc: Philips PCVC690K (Vesta Pro Scan) USB webcam detected. [ 436.179159][T11473] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 436.184449][T11571] usb 5-1: config 0 descriptor?? 19:25:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 436.230211][T11571] gspca_main: gspca_pac7302-2.14.0 probing 06f8:301b [ 436.237694][ T12] usb 3-1: device descriptor read/64, error -71 [ 436.385193][T11576] pwc: send_video_command error -71 [ 436.390561][T11576] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 436.398450][T11576] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 436.433961][T11576] usb 1-1: USB disconnect, device number 8 19:25:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 436.662494][ T12] usb 3-1: device descriptor read/64, error 18 19:25:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:25:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:07 executing program 0: [ 436.962374][ T12] usb 3-1: new high-speed USB device number 21 using dummy_hcd 19:25:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 437.105210][T11571] input: gspca_pac7302 as /devices/platform/dummy_hcd.4/usb5/5-1/input/input7 [ 437.252949][T11473] gspca_spca1528: reg_w err -71 [ 437.258133][T11473] spca1528: probe of 6-1:0.1 failed with error -71 [ 437.272626][ T12] usb 3-1: device descriptor read/64, error 18 [ 437.281473][T11473] usb 6-1: USB disconnect, device number 9 [ 437.310540][T11571] usb 5-1: USB disconnect, device number 6 [ 437.682627][ T12] usb 3-1: device descriptor read/64, error 18 19:25:07 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 437.805135][ T12] usb usb3-port1: unable to enumerate USB device [ 438.072377][T11571] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 438.082425][T11473] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 438.312382][T11571] usb 6-1: Using ep0 maxpacket: 8 [ 438.432396][T11571] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 438.440739][T11571] usb 6-1: config 0 has no interface number 0 [ 438.447350][T11571] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 438.452520][T11473] usb 5-1: config 0 has an invalid interface number: 228 but max is 0 [ 438.456573][T11571] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.464837][T11473] usb 5-1: config 0 has no interface number 0 [ 438.478782][T11571] usb 6-1: config 0 descriptor?? [ 438.479419][T11473] usb 5-1: New USB device found, idVendor=06f8, idProduct=301b, bcdDevice=86.38 [ 438.493550][T11473] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.503530][T11473] usb 5-1: config 0 descriptor?? [ 438.526279][T11571] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 438.547000][T11473] gspca_main: gspca_pac7302-2.14.0 probing 06f8:301b 19:25:08 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) 19:25:08 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x0, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0xd7, 0xd2, 0xd3, 0x0, [], [{{0x9, 0x5, 0x4, 0xf}}]}}]}}]}}, 0x0) 19:25:08 executing program 0: 19:25:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:25:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 438.852578][T11473] gspca_pac7302: reg_w() failed i: ff v: 01 error -71 [ 438.859740][T11473] gspca_pac7302: probe of 5-1:0.228 failed with error -71 [ 438.889294][T11473] usb 5-1: USB disconnect, device number 7 19:25:09 executing program 0: 19:25:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:25:09 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 19:25:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 439.252727][T11473] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 439.307885][ T12] usb 3-1: new high-speed USB device number 22 using dummy_hcd 19:25:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 439.492596][T11473] usb 5-1: Using ep0 maxpacket: 8 [ 439.593154][ T12] usb 3-1: device descriptor read/64, error 18 [ 439.626008][T11473] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 439.637196][T11473] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 439.637302][T11473] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 439.661593][T11473] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 439.671139][T11473] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.679920][T11571] gspca_spca1528: reg_w err -71 [ 439.685165][T11571] spca1528: probe of 6-1:0.1 failed with error -71 [ 439.686745][T11473] usb 5-1: config 0 descriptor?? [ 439.728609][T11571] usb 6-1: USB disconnect, device number 10 [ 440.012528][ T12] usb 3-1: device descriptor read/64, error 18 19:25:10 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 440.175784][T11473] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x2 [ 440.183607][T11473] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x4 [ 440.192090][T11473] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 440.223117][T11473] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 440.292734][ T12] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 440.376491][T11576] usb 5-1: USB disconnect, device number 8 [ 440.532538][T11571] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 440.572624][ T12] usb 3-1: device descriptor read/64, error 18 [ 440.782379][T11571] usb 6-1: Using ep0 maxpacket: 8 [ 440.903227][T11571] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 440.911774][T11571] usb 6-1: config 0 has no interface number 0 [ 440.919313][T11571] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 440.928861][T11571] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.939014][T11571] usb 6-1: config 0 descriptor?? [ 440.962749][ T12] usb 3-1: device descriptor read/64, error 18 [ 440.997649][T11571] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 441.083011][ T12] usb usb3-port1: attempt power cycle [ 441.142431][T11576] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 441.382582][T11576] usb 5-1: Using ep0 maxpacket: 8 [ 441.504208][T11576] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 441.515612][T11576] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 441.526947][T11576] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 441.540204][T11576] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 441.549751][T11576] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.559724][T11576] usb 5-1: config 0 descriptor?? [ 441.802417][ T12] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 441.865758][T11576] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x2 [ 441.874068][T11576] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x4 [ 441.883388][T11576] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 441.905542][T11576] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 19:25:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 441.941130][T11576] usb 5-1: USB disconnect, device number 9 19:25:12 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x8, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x0, 0xd7, 0xd2, 0xd3}}]}}]}}, 0x0) 19:25:12 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) 19:25:12 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 19:25:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 442.065674][T11571] gspca_spca1528: reg_w err -71 [ 442.071086][T11571] spca1528: probe of 6-1:0.1 failed with error -71 [ 442.133685][T11571] usb 6-1: USB disconnect, device number 11 19:25:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:25:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:25:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 442.423868][T11576] usb 5-1: new high-speed USB device number 10 using dummy_hcd 19:25:12 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:25:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:25:12 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 442.632597][ T12] usb 3-1: device descriptor read/64, error 18 19:25:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 442.692385][T11576] usb 5-1: Using ep0 maxpacket: 8 [ 442.822537][T11576] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 442.833725][T11576] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 442.844879][T11576] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 442.858231][T11576] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 442.867993][T11576] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 442.879445][T11576] usb 5-1: config 0 descriptor?? [ 443.012451][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 443.032462][T11571] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 443.142897][ T12] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 443.151580][ T12] usb 3-1: config 0 has no interface number 0 [ 443.158359][ T12] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 443.168077][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.178567][ T12] usb 3-1: config 0 descriptor?? [ 443.240579][ T12] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 443.312957][T11571] usb 6-1: Using ep0 maxpacket: 8 [ 443.387099][T11576] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x2 [ 443.394937][T11576] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x4 [ 443.403370][T11576] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 443.425655][T11576] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 443.446109][T11771] usb 3-1: Failed to submit usb control message: -71 [ 443.447079][T11473] usb 3-1: USB disconnect, device number 24 [ 443.453000][T11771] usb 3-1: unable to send the bmi data to the device: -71 [ 443.453066][T11771] usb 3-1: unable to get target info from device [ 443.453130][T11771] usb 3-1: could not get target info (-71) [ 443.453194][T11771] usb 3-1: could not probe fw (-71) [ 443.475798][T11571] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 443.492870][T11571] usb 6-1: config 0 has no interface number 0 [ 443.499406][T11571] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 443.508724][T11571] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.519420][T11571] usb 6-1: config 0 descriptor?? [ 443.568167][T11571] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 443.610397][T11576] usb 5-1: USB disconnect, device number 10 19:25:14 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x8, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x0, 0xd7, 0xd2, 0xd3}}]}}]}}, 0x0) 19:25:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) 19:25:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:25:14 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000003000)={{0x12, 0x1, 0x0, 0x2e, 0x7, 0x57, 0x0, 0x471, 0x30c, 0x622, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0x98, 0xdf}}]}}]}}, 0x0) 19:25:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 444.264790][T11473] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 444.463690][ T4896] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 444.493624][ T17] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 444.523957][T11473] usb 3-1: Using ep0 maxpacket: 8 [ 444.642604][T11473] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 444.651095][T11473] usb 3-1: config 0 has no interface number 0 [ 444.652871][T11571] gspca_spca1528: reg_w err -71 [ 444.657541][T11473] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 444.662512][T11571] spca1528: probe of 6-1:0.1 failed with error -71 [ 444.671669][T11473] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.687211][T11571] usb 6-1: USB disconnect, device number 12 [ 444.697068][T11473] usb 3-1: config 0 descriptor?? [ 444.744862][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 444.763958][ T4896] usb 1-1: device descriptor read/64, error 18 [ 444.772469][T11473] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 444.863903][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 444.875589][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 444.887067][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 444.900281][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 444.909530][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.920680][ T17] usb 5-1: config 0 descriptor?? [ 444.948173][T11571] usb 3-1: USB disconnect, device number 25 [ 444.964952][ T1266] usb 3-1: Failed to submit usb control message: -71 [ 444.971851][ T1266] usb 3-1: unable to send the bmi data to the device: -71 [ 444.979407][ T1266] usb 3-1: unable to get target info from device [ 444.986093][ T1266] usb 3-1: could not get target info (-71) [ 444.992091][ T1266] usb 3-1: could not probe fw (-71) 19:25:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:15 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 445.205333][ T4896] usb 1-1: device descriptor read/64, error 18 19:25:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 445.425234][ T17] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x2 [ 445.433256][ T17] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x4 [ 445.441711][ T17] plantronics 0003:047F:FFFF.0007: No inputs registered, leaving 19:25:15 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x8, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x0, 0xd7, 0xd2, 0xd3}}]}}]}}, 0x0) [ 445.474051][ T4896] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 445.516162][ T17] plantronics 0003:047F:FFFF.0007: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 445.533092][T11473] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 445.634586][ T17] usb 5-1: USB disconnect, device number 11 [ 445.742807][ T4896] usb 1-1: device descriptor read/64, error 18 [ 445.772406][T11473] usb 6-1: Using ep0 maxpacket: 8 [ 445.842554][ T31] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 445.903315][T11473] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 445.911610][T11473] usb 6-1: config 0 has no interface number 0 [ 445.918120][T11473] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 445.927438][T11473] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.947189][T11473] usb 6-1: config 0 descriptor?? 19:25:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 445.998036][T11473] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 446.082512][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 446.164781][ T4896] usb 1-1: device descriptor read/64, error 18 [ 446.204413][ T31] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 19:25:16 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) [ 446.212987][ T31] usb 3-1: config 0 has no interface number 0 [ 446.219242][ T31] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 446.229098][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 446.286109][ T4896] usb usb1-port1: attempt power cycle [ 446.340038][ T31] usb 3-1: config 0 descriptor?? 19:25:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 446.403428][ T31] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! 19:25:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 446.585583][ T17] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 446.607835][ T31] usb 3-1: USB disconnect, device number 26 [ 446.623571][ T294] usb 3-1: Failed to submit usb control message: -71 19:25:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 446.630520][ T294] usb 3-1: could not get target info (-71) [ 446.636833][ T294] usb 3-1: could not probe fw (-71) 19:25:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 446.852542][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 446.973487][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 446.984806][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 446.995926][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 447.009154][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 447.018444][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.028053][ T4896] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 447.038134][ T17] usb 5-1: config 0 descriptor?? [ 447.132952][T11473] gspca_spca1528: reg_w err -71 [ 447.138062][T11473] spca1528: probe of 6-1:0.1 failed with error -71 19:25:17 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000003000)={{0x12, 0x1, 0x0, 0x2e, 0x7, 0x57, 0x0, 0x471, 0x30c, 0x622, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0x98, 0xdf}}]}}]}}, 0x0) 19:25:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:17 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x8, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0xd7, 0xd2, 0xd3, 0x0, [], [{{0x9, 0x5, 0x0, 0xf}}]}}]}}]}}, 0x0) [ 447.194556][T11473] usb 6-1: USB disconnect, device number 13 [ 447.536036][ T17] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x2 [ 447.543801][ T17] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x4 [ 447.552433][ T17] plantronics 0003:047F:FFFF.0008: No inputs registered, leaving [ 447.561848][ T31] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 447.587870][ T17] plantronics 0003:047F:FFFF.0008: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 19:25:17 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:25:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 447.771269][ T17] usb 5-1: USB disconnect, device number 12 [ 447.812793][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 447.862438][ T4896] usb 1-1: device descriptor read/64, error 18 19:25:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 447.932833][ T31] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 447.941363][ T31] usb 3-1: config 0 has no interface number 0 [ 447.947883][ T31] usb 3-1: config 0 interface 222 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 447.959042][ T31] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 447.969004][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 448.096480][ T31] usb 3-1: config 0 descriptor?? [ 448.123396][T11571] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 448.252508][ T4896] usb 1-1: device descriptor read/64, error 18 19:25:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 448.352810][ T1266] ath10k_warn: 3 callbacks suppressed [ 448.352904][ T1266] usb 3-1: Failed to submit usb control message: -71 [ 448.355445][ T31] usb 3-1: USB disconnect, device number 27 [ 448.358729][ T1266] usb 3-1: unable to send the bmi data to the device: -71 [ 448.379448][ T1266] usb 3-1: unable to get target info from device [ 448.386459][ T1266] usb 3-1: could not get target info (-71) [ 448.392635][ T1266] usb 3-1: could not probe fw (-71) 19:25:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 448.399504][T11571] usb 6-1: Using ep0 maxpacket: 8 [ 448.523499][T11571] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 448.528175][ T4896] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 448.531887][T11571] usb 6-1: config 0 has no interface number 0 [ 448.546626][T11571] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 448.556304][T11571] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:25:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 448.657160][T11571] usb 6-1: config 0 descriptor?? [ 448.718274][T11571] gspca_main: spca1528-2.14.0 probing 04fc:1528 19:25:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 448.792527][T11576] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 448.802407][ T4896] usb 1-1: device descriptor read/64, error 18 19:25:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 449.034504][T11576] usb 5-1: Using ep0 maxpacket: 8 [ 449.153284][T11576] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 449.164521][T11576] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 449.175790][T11576] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 449.189040][T11576] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 449.194218][ T4896] usb 1-1: device descriptor read/64, error 18 [ 449.198708][T11576] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.216699][T11576] usb 5-1: config 0 descriptor?? [ 449.324247][ T4896] usb usb1-port1: unable to enumerate USB device [ 449.742887][T11576] usbhid 5-1:0.0: can't add hid device: -71 [ 449.749047][T11576] usbhid: probe of 5-1:0.0 failed with error -71 [ 449.763425][T11576] usb 5-1: USB disconnect, device number 13 [ 449.792925][T11571] gspca_spca1528: reg_w err -71 [ 449.798123][T11571] spca1528: probe of 6-1:0.1 failed with error -71 [ 449.812977][T11571] usb 6-1: USB disconnect, device number 14 19:25:20 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000003000)={{0x12, 0x1, 0x0, 0x2e, 0x7, 0x57, 0x0, 0x471, 0x30c, 0x622, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0x98, 0xdf}}]}}]}}, 0x0) 19:25:20 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x8, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0xd7, 0xd2, 0xd3, 0x0, [], [{{0x9, 0x5, 0x0, 0xf}}]}}]}}]}}, 0x0) 19:25:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:25:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 19:25:20 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 450.652504][T11473] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 450.660709][ T17] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 450.669280][ T31] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 450.872662][T11571] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 450.892957][T11473] usb 6-1: Using ep0 maxpacket: 8 [ 450.906606][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 450.912575][ T31] usb 3-1: Using ep0 maxpacket: 8 19:25:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 451.013191][T11473] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 451.021330][T11473] usb 6-1: config 0 has no interface number 0 [ 451.028066][T11473] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 451.037335][T11473] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.048120][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 451.059594][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 451.070832][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 451.084069][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 451.093746][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.103018][ T31] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 451.112735][ T31] usb 3-1: config 0 has no interface number 0 [ 451.118953][ T31] usb 3-1: config 0 interface 222 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 451.129846][ T31] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 451.139422][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.149588][T11473] usb 6-1: config 0 descriptor?? [ 451.155729][ T31] usb 3-1: config 0 descriptor?? [ 451.163791][ T17] usb 5-1: config 0 descriptor?? [ 451.172683][T11571] usb 1-1: device descriptor read/64, error 18 [ 451.197376][T11473] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 451.245890][ T31] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! 19:25:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000280)) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 451.415852][ T294] usb 3-1: Failed to submit usb control message: -71 [ 451.423344][ T294] usb 3-1: unable to send the bmi data to the device: -71 [ 451.430602][ T294] usb 3-1: unable to get target info from device [ 451.437410][ T294] usb 3-1: could not get target info (-71) [ 451.443473][ T294] usb 3-1: could not probe fw (-71) [ 451.450286][ T31] usb 3-1: USB disconnect, device number 28 [ 451.573859][T11571] usb 1-1: device descriptor read/64, error 18 19:25:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 451.723368][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 451.729973][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 451.788745][ T17] usb 5-1: USB disconnect, device number 14 [ 451.853944][T11571] usb 1-1: new high-speed USB device number 14 using dummy_hcd 19:25:22 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x8, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0xd7, 0xd2, 0xd3, 0x0, [], [{{0x9, 0x5, 0x0, 0xf}}]}}]}}]}}, 0x0) 19:25:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 452.134478][T11571] usb 1-1: device descriptor read/64, error 18 19:25:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 452.276672][T11473] gspca_spca1528: reg_w err -71 [ 452.282774][T11473] spca1528: probe of 6-1:0.1 failed with error -71 [ 452.340478][T11473] usb 6-1: USB disconnect, device number 15 [ 452.430295][T11576] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 452.552645][T11571] usb 1-1: device descriptor read/64, error 18 [ 452.563312][ T12] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 452.673033][T11571] usb usb1-port1: attempt power cycle [ 452.702416][T11576] usb 3-1: Using ep0 maxpacket: 8 [ 452.812609][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 452.832714][T11576] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 452.841238][T11576] usb 3-1: config 0 has no interface number 0 [ 452.847618][T11576] usb 3-1: config 0 interface 222 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 452.858811][T11576] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 452.868138][T11576] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.877970][T11576] usb 3-1: config 0 descriptor?? [ 452.926690][T11576] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 452.962631][ T12] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 452.974108][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 452.985568][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 452.998755][ T12] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 453.008216][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 453.018288][ T12] usb 5-1: config 0 descriptor?? [ 453.126016][T11473] usb 3-1: USB disconnect, device number 29 [ 453.142626][T11611] usb 3-1: Failed to submit usb control message: -71 [ 453.149886][T11611] usb 3-1: unable to send the bmi data to the device: -71 [ 453.158117][T11611] usb 3-1: could not get target info (-71) [ 453.164233][T11611] usb 3-1: could not probe fw (-71) [ 453.382736][T11571] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 453.553045][ T12] usbhid 5-1:0.0: can't add hid device: -71 [ 453.559368][ T12] usbhid: probe of 5-1:0.0 failed with error -71 [ 453.568585][ T12] usb 5-1: USB disconnect, device number 15 19:25:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000280)) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:25:23 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:25:23 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x8, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0xd7, 0xd2, 0xd3, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) [ 453.662971][T11571] usb 1-1: device descriptor read/64, error 18 19:25:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46a, 0x27, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x34, {0x34, 0x0, "9f2591c7119756093081bd0be30654b5cd09dc673fb3687aef4ae8b91cc73b0b4834c4ff1b2b6d15e46a54ee298b3026eb5a"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 19:25:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 453.925201][T11473] usb 6-1: new high-speed USB device number 16 using dummy_hcd 19:25:24 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) [ 454.083486][ T12] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 454.184974][T11473] usb 6-1: Using ep0 maxpacket: 8 [ 454.234455][T11571] usb 1-1: device descriptor read/64, error -71 19:25:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 454.323161][T11473] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 454.323260][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 454.331385][T11473] usb 6-1: config 0 has no interface number 0 [ 454.343019][T11473] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 454.352239][T11473] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.364611][T11473] usb 6-1: config 0 descriptor?? [ 454.408515][T11473] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 454.454557][ T12] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 454.463485][ T12] usb 3-1: config 0 has no interface number 0 [ 454.469833][ T12] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 454.479206][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.482413][ T17] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 454.502604][T11571] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 454.549689][ T12] usb 3-1: config 0 descriptor?? 19:25:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000280)) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 454.647219][ T12] ath10k_warn: 1 callbacks suppressed [ 454.647346][ T12] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 454.742626][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 454.744555][T11571] usb 1-1: Using ep0 maxpacket: 8 [ 454.796465][T15481] kvm: pic: single mode not supported [ 454.796549][T15481] kvm: pic: level sensitive irq not supported [ 454.807567][T15481] kvm: pic: single mode not supported [ 454.807587][T15481] kvm: pic: level sensitive irq not supported [ 454.817250][ T12] usb 3-1: USB disconnect, device number 30 [ 454.821526][T11611] usb 3-1: Failed to submit usb control message: -71 [ 454.834744][T11611] usb 3-1: unable to send the bmi data to the device: -71 [ 454.842687][T11611] usb 3-1: unable to get target info from device [ 454.849826][T11611] usb 3-1: could not get target info (-71) [ 454.855997][T11611] usb 3-1: could not probe fw (-71) [ 454.873167][T15481] kvm: pic: level sensitive irq not supported [ 454.873447][T11571] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 454.890686][T11571] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 454.891914][T15481] kvm: pic: single mode not supported [ 454.903767][T11571] usb 1-1: New USB device found, idVendor=046a, idProduct=0027, bcdDevice= 0.00 [ 454.910750][T15481] kvm: pic: single mode not supported [ 454.910763][T15481] kvm: pic: level sensitive irq not supported [ 454.918453][T11571] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.922067][T11571] usb 1-1: config 0 descriptor?? [ 454.943002][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 454.955627][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 454.958782][T15481] kvm: pic: single mode not supported [ 454.961544][T15481] kvm: pic: level sensitive irq not supported [ 454.967014][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 454.967123][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 454.967197][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 455.015019][ T17] usb 5-1: config 0 descriptor?? [ 455.027407][T15481] kvm: pic: single mode not supported [ 455.027520][T15481] kvm: pic: level sensitive irq not supported 19:25:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:25 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x8, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0xd7, 0xd2, 0xd3, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) [ 455.465257][T11571] cherry 0003:046A:0027.0009: unknown main item tag 0x0 [ 455.473431][T11571] cherry 0003:046A:0027.0009: invalid report_count -2127558314 [ 455.481260][T11571] cherry 0003:046A:0027.0009: item 0 4 1 9 parsing failed [ 455.488999][T11571] cherry: probe of 0003:046A:0027.0009 failed with error -22 [ 455.554980][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 455.561348][T11473] gspca_spca1528: reg_w err -71 [ 455.566646][T11473] spca1528: probe of 6-1:0.1 failed with error -71 [ 455.589294][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 455.614080][T11473] usb 6-1: USB disconnect, device number 16 [ 455.619429][T15494] kvm: pic: single mode not supported [ 455.619517][T15494] kvm: pic: level sensitive irq not supported [ 455.641321][T15494] kvm: pic: single mode not supported [ 455.642784][ T17] usb 5-1: USB disconnect, device number 16 [ 455.651431][T15494] kvm: pic: level sensitive irq not supported [ 455.653389][T15494] kvm: pic: single mode not supported [ 455.660849][T15494] kvm: pic: level sensitive irq not supported 19:25:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 455.715438][T11571] usb 1-1: USB disconnect, device number 16 [ 455.744789][ T12] usb 3-1: new high-speed USB device number 31 using dummy_hcd 19:25:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 455.993908][ T12] usb 3-1: Using ep0 maxpacket: 8 19:25:26 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:25:26 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) [ 456.113622][ T12] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 456.122108][ T12] usb 3-1: config 0 has no interface number 0 [ 456.128540][ T12] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 456.137907][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.188656][ T12] usb 3-1: config 0 descriptor?? [ 456.252116][ T12] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! 19:25:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 456.438680][ T12] usb 3-1: USB disconnect, device number 31 [ 456.445458][ T1266] usb 3-1: Failed to submit usb control message: -71 [ 456.452915][ T1266] usb 3-1: unable to send the bmi data to the device: -71 [ 456.460318][ T1266] usb 3-1: unable to get target info from device [ 456.466849][ T1266] usb 3-1: could not get target info (-71) [ 456.473093][ T1266] usb 3-1: could not probe fw (-71) [ 456.492588][T11571] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 456.552378][ T17] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 456.572462][T11473] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 456.732510][T11571] usb 1-1: Using ep0 maxpacket: 8 [ 456.802416][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 456.832552][T11473] usb 6-1: Using ep0 maxpacket: 8 [ 456.852914][T11571] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 456.864723][T11571] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 456.878045][T11571] usb 1-1: New USB device found, idVendor=046a, idProduct=0027, bcdDevice= 0.00 [ 456.887417][T11571] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.897284][T11571] usb 1-1: config 0 descriptor?? [ 456.955384][T11473] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 456.964982][T11473] usb 6-1: config 0 has no interface number 0 [ 456.971254][T11473] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 456.981020][T11473] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.991110][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 457.002429][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 457.013565][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 457.026756][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 457.036110][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.046341][T11473] usb 6-1: config 0 descriptor?? [ 457.070343][ T17] usb 5-1: config 0 descriptor?? [ 457.087056][T11473] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 457.205671][T11571] cherry 0003:046A:0027.000A: unknown main item tag 0x0 [ 457.213727][T11571] cherry 0003:046A:0027.000A: invalid report_count -2127558314 [ 457.221501][T11571] cherry 0003:046A:0027.000A: item 0 4 1 9 parsing failed [ 457.229583][T11571] cherry: probe of 0003:046A:0027.000A failed with error -22 19:25:27 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:25:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 19:25:27 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xdf, 0x72, 0xa3, 0x8, 0x13b1, 0x42, 0x5310, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x1, 0xd7, 0xd2, 0xd3, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) [ 457.266723][T11571] usb 1-1: USB disconnect, device number 17 19:25:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 457.572657][ T12] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 457.613167][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 457.619524][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 457.653648][ T17] usb 5-1: USB disconnect, device number 17 [ 457.802617][T11571] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 457.812378][ T12] usb 3-1: Using ep0 maxpacket: 8 19:25:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 457.933030][ T12] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 457.941621][ T12] usb 3-1: config 0 has no interface number 0 [ 457.948051][ T12] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=53.10 [ 457.957708][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.972128][ T12] usb 3-1: config 0 descriptor?? [ 458.041903][ T12] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 458.054831][T11571] usb 1-1: Using ep0 maxpacket: 8 19:25:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) [ 458.162548][T11473] gspca_spca1528: reg_w err -71 [ 458.167677][T11473] spca1528: probe of 6-1:0.1 failed with error -71 [ 458.173768][T11571] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 458.182659][T11571] usb 1-1: config 0 has no interface number 0 [ 458.188881][T11571] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 458.199015][T11571] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 458.209248][T11571] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 458.218622][T11571] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 458.231211][ T12] usb 3-1: USB disconnect, device number 32 [ 458.242713][T11611] usb 3-1: Failed to submit usb control message: -71 [ 458.249768][T11611] usb 3-1: could not get target info (-71) [ 458.254335][T11473] usb 6-1: USB disconnect, device number 17 [ 458.255873][T11611] usb 3-1: could not probe fw (-71) [ 458.367689][T11571] usb 1-1: config 0 descriptor?? [ 458.415853][T11571] smsc95xx v1.0.6 19:25:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) [ 458.513256][ T17] usb 5-1: new high-speed USB device number 18 using dummy_hcd 19:25:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:28 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 458.753131][ T17] usb 5-1: Using ep0 maxpacket: 8 19:25:28 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002040)={{0x12, 0x1, 0x0, 0x28, 0x26, 0xd5, 0x8, 0x55f, 0xc530, 0x1c69, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x71, 0x0, 0x0, 0x61, 0x52, 0xbd}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000000c0)={0x44, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 458.887703][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 458.898909][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 458.910470][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 458.923729][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 458.933209][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.007547][ T17] usb 5-1: config 0 descriptor?? [ 459.072964][T11571] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 459.084392][T11571] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 459.104443][T11473] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 459.163000][T11571] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 459.201636][T11571] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 19:25:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 459.213474][T11571] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 459.234716][T11571] usb 1-1: USB disconnect, device number 18 [ 459.252840][ T12] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 459.366027][T11473] usb 6-1: Using ep0 maxpacket: 8 [ 459.492597][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 459.493563][T11473] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 459.506146][T11473] usb 6-1: config 0 has no interface number 0 [ 459.512897][T11473] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 459.522413][T11473] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.573249][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 459.582579][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 459.614953][ T12] usb 3-1: config 0 has an invalid interface number: 113 but max is 0 [ 459.616802][ T17] usb 5-1: USB disconnect, device number 18 [ 459.623650][ T12] usb 3-1: config 0 has no interface number 0 [ 459.635838][ T12] usb 3-1: New USB device found, idVendor=055f, idProduct=c530, bcdDevice=1c.69 [ 459.645082][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.648481][T11473] usb 6-1: config 0 descriptor?? [ 459.685341][ T12] usb 3-1: config 0 descriptor?? [ 459.707598][T11473] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 459.729408][ T12] gspca_main: sunplus-2.14.0 probing 055f:c530 [ 459.771709][T15577] kvm: pic: level sensitive irq not supported [ 459.775369][T15577] kvm: pic: single mode not supported [ 459.833153][T11571] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 460.082492][T11571] usb 1-1: Using ep0 maxpacket: 8 [ 460.136070][ T17] usb 3-1: USB disconnect, device number 33 [ 460.222516][T11571] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 460.230894][T11571] usb 1-1: config 0 has no interface number 0 [ 460.237426][T11571] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 460.247456][T11571] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 460.257679][T11571] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 460.266935][T11571] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.278231][T11571] usb 1-1: config 0 descriptor?? [ 460.325102][T11571] smsc95xx v1.0.6 19:25:30 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:25:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(0x0, 0x3, 0x2) 19:25:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:30 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) [ 460.583329][T11571] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 460.594864][T11571] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 460.676835][T11571] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 460.731200][T11571] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 460.742583][T11571] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 460.786428][T11571] usb 1-1: USB disconnect, device number 19 [ 460.803323][T11473] gspca_spca1528: reg_w err -71 [ 460.808571][T11473] spca1528: probe of 6-1:0.1 failed with error -71 [ 460.848710][T11473] usb 6-1: USB disconnect, device number 18 19:25:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 460.924761][ T12] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 461.182748][ T12] usb 3-1: Using ep0 maxpacket: 8 19:25:31 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) [ 461.233769][T11571] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 461.304399][ T12] usb 3-1: config 0 has an invalid interface number: 113 but max is 0 [ 461.312975][ T12] usb 3-1: config 0 has no interface number 0 [ 461.319246][ T12] usb 3-1: New USB device found, idVendor=055f, idProduct=c530, bcdDevice=1c.69 [ 461.328648][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:25:31 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 461.439000][ T12] usb 3-1: config 0 descriptor?? [ 461.486525][T11571] usb 1-1: Using ep0 maxpacket: 8 [ 461.516358][ T12] gspca_main: sunplus-2.14.0 probing 055f:c530 [ 461.604990][T11571] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 461.613762][T11571] usb 1-1: config 0 has no interface number 0 [ 461.620173][T11571] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 461.630419][T11571] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 461.640623][T11571] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e 19:25:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 461.649892][T11571] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.662692][T11571] usb 1-1: config 0 descriptor?? [ 461.703582][ T12] gspca_sunplus: reg_r err -71 [ 461.708798][ T12] sunplus: probe of 3-1:0.113 failed with error -71 [ 461.731607][T11571] smsc95xx v1.0.6 19:25:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"6db5afcf8726940fe77c58abd3bd772e40243546ad94e254a51a30977a22f17eb3a7a1b7a2948c5e962b6df19e0939f4d1db2022574bef6d3b27e986a67f93a5aa2c89495d42a7052bd922c49eb172b707bed02c0f1d4d355faf9b8dac6257e8aef6dde5a96601e88a64a34bbb9b0e5a029bf9c7f7ecb6a52670b9f3b022fd850db10d7533708dcb1d1158aa66f88d9188bdee780b8e72844336495720c86b67e9cd19101faf8f9d5c4063ee1a16a43894e82570d1fba7cb3e26cb9be27c7536f44cc12f0df612b1b626b15a6fb34526299f9e24edec927083634abca270c9acf694b21030cc1f21b54054038046f9fe51d71d99c574aa713da1bac57e3e674feea306e08043221a0c7b1132acaeac795d2793aea14648e04195edc1eed791bfb102520832153f2a634c28d927f7cfe7b59ce09736adc31ac74b973bc0adea1a8e7c66ae6f43fd7e267ee01d19d06d6915690cfa2244b9655cbf82e9c282eeb8f67ee8a206d07052ab972c55c7f708fb1cd60109170bf075952073e719f35ece8816b61ae395c47694f3b3f82e33cd72ea102d00220ea530412b2214d9d59f49d5afd9707e1910317ae4e99b698652a175e6f3e64f817de60fb0de5616847f618d67fe7701061bf4cc31c62b5cd2ec29ca9f0d189927dbc7d3b1372fb727cc5e11e96d813a83221f5b62389ec43ecfc8db243cc00ffcee032219e9e3762dcf2876c77bd3193902baa740c192483a7921054c246175a12c1e05d9666d534a84eb5a644da6f1ef8c5d5c07dfe167ab19f11f35fb2e9eeacc7b635483eec65c2fc33e0096e8293f5dace94aa22bf31b11ff582c882dfd0464e3076361ee70c279db1fc5399421b753a0e1b46b56a63ab02fdc2bc49637e924166ddb2fa778b876bca3bd8ea49da36a87a0031212f052e72faaa9390e65d203ff9e7e795977c2d9789e73598a43ca14d00964efc0c64c8da707a6dbe98dcc4e70e1167295fec16f009753cc9c4d5069074ab2fb9af224df82fc862ef563b8ab41648624764e5958fadad815418927f2f8d92c5c9e2844b8541c00617810ad076656a4ba596730a5b896f5345c6f9e994b43860804f91b6564119b374ccec00441e173dca30fbd706e6ec77b32578753e245b734d6219971ae8af8883b92846010c1a7c4815131580f86d2462bfabd0c81bcb8570434bf5b819b5c9a5b5cd3b19a4ea30f20695b6b00a35f0c0970201f705e18950d9c1d3bd702b373dbda6a989536cf76592d37f961322f34f7ac7713876296b5569f48a02b588355c55161be31d3383ed2c0db6d76ac1058a8526350297e7e9b932ae52beee1ab6e7ccffc2f70908c4db143b5048325f049e2b9fe1ff9070e6c3a8d06bc8bd7995de3a83ec5fe28be99158d50f36899b3a1118b272f4034177f53a91bcb420a07d838502e573423fb403574c88d8e"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(0x0, 0x3, 0x2) [ 461.776844][ T12] usb 3-1: USB disconnect, device number 34 19:25:32 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) [ 461.924481][T11576] usb 6-1: new high-speed USB device number 19 using dummy_hcd 19:25:32 executing program 2: syz_usb_connect(0x0, 0x86, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xff, 0xff, 0xff, 0x40, 0x3495, 0x3007, 0x5b9b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x77, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 19:25:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 462.178243][T11576] usb 6-1: Using ep0 maxpacket: 8 [ 462.309713][T11576] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 462.318639][T11576] usb 6-1: config 0 has no interface number 0 [ 462.325053][T11576] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 462.334345][T11576] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.355671][T11576] usb 6-1: config 0 descriptor?? [ 462.372528][T11571] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 462.383885][T11571] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 462.426590][T11576] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 462.432727][T11473] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 462.490212][T11571] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 462.530621][T11571] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 462.548319][T11571] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 462.574871][T11571] usb 1-1: USB disconnect, device number 20 [ 462.842861][T11473] usb 3-1: config 0 has an invalid interface number: 119 but max is 0 [ 462.851331][T11473] usb 3-1: config 0 has no interface number 0 [ 462.857855][T11473] usb 3-1: New USB device found, idVendor=3495, idProduct=3007, bcdDevice=5b.9b [ 462.867211][T11473] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:25:32 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:25:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:32 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) 19:25:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000001140)='\'', 0x1}], 0x28c, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000006c0)={"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"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') sendfile(r0, r0, 0x0, 0x200000d) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200), &(0x7f0000000280)=0x8) syz_open_dev$vbi(0x0, 0x3, 0x2) [ 462.893764][T11473] usb 3-1: config 0 descriptor?? 19:25:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(0x0, 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 463.136544][ T17] usb 3-1: USB disconnect, device number 35 [ 463.272605][T11473] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 463.493450][T11576] gspca_spca1528: reg_w err -71 [ 463.498571][T11576] spca1528: probe of 6-1:0.1 failed with error -71 [ 463.524655][T11473] usb 1-1: Using ep0 maxpacket: 8 [ 463.548197][T11576] usb 6-1: USB disconnect, device number 19 19:25:33 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) [ 463.643408][T11473] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 463.651811][T11473] usb 1-1: config 0 has no interface number 0 [ 463.658210][T11473] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 463.668212][T11473] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 463.678337][T11473] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 463.687610][T11473] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.774028][T11473] usb 1-1: config 0 descriptor?? [ 463.815971][T11473] smsc95xx v1.0.6 [ 463.972392][ T17] usb 3-1: new high-speed USB device number 36 using dummy_hcd 19:25:34 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:25:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(0x0, 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:34 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc1, 0x5c, 0x7c, 0x8, 0xcf3, 0xe019, 0xe881, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2f, 0x7a, 0xe4}}]}}]}}, 0x0) 19:25:34 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) [ 464.362387][T11576] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 464.376040][ T17] usb 3-1: config 0 has an invalid interface number: 119 but max is 0 [ 464.384638][ T17] usb 3-1: config 0 has no interface number 0 [ 464.390860][ T17] usb 3-1: New USB device found, idVendor=3495, idProduct=3007, bcdDevice=5b.9b [ 464.400113][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.400378][T11571] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 464.440268][ T17] usb 3-1: config 0 descriptor?? [ 464.451079][T11473] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 464.462904][T11473] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 464.495845][T11473] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 464.524134][T11473] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 464.535610][T11473] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 464.552490][T11473] usb 1-1: USB disconnect, device number 21 [ 464.612327][T11576] usb 2-1: Using ep0 maxpacket: 8 [ 464.672556][T11571] usb 6-1: Using ep0 maxpacket: 8 [ 464.684900][ T12] usb 3-1: USB disconnect, device number 36 [ 464.732785][T11576] usb 2-1: New USB device found, idVendor=0cf3, idProduct=e019, bcdDevice=e8.81 [ 464.742851][T11576] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.753107][T11576] usb 2-1: config 0 descriptor?? [ 464.793293][T11571] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 464.801708][T11571] usb 6-1: config 0 has no interface number 0 [ 464.808278][T11571] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 464.817882][T11571] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.832870][T11576] usb 2-1: Direct firmware load for ath3k-1.fw failed with error -2 [ 464.841025][T11576] Bluetooth: Firmware file "ath3k-1.fw" not found [ 464.847947][T11576] ath3k: probe of 2-1:0.0 failed with error -2 [ 464.857408][T11571] usb 6-1: config 0 descriptor?? [ 464.907510][T11571] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 464.995927][T11473] usb 2-1: USB disconnect, device number 2 19:25:35 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x99, 0x79, 0x16, 0x8, 0x187f, 0x301, 0x1935, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x39, 0xc8, 0xb3, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 19:25:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(0x0, 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:35 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:25:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) 19:25:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 465.443093][ T12] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 465.455183][ T17] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 465.463830][ T31] usb 3-1: new high-speed USB device number 37 using dummy_hcd 19:25:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 465.702420][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 465.712744][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 465.722719][ T12] usb 5-1: device descriptor read/64, error 18 [ 465.822774][T11576] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 465.825342][ T31] usb 3-1: New USB device found, idVendor=187f, idProduct=0301, bcdDevice=19.35 [ 465.840155][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 465.850217][ T17] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 465.858870][ T17] usb 1-1: config 0 has no interface number 0 [ 465.865433][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 465.875937][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 465.886210][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 465.895564][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 465.913529][ T31] usb 3-1: config 0 descriptor?? [ 465.920866][ T17] usb 1-1: config 0 descriptor?? [ 465.956661][ T31] smsusb:smsusb_probe: board id=12, interface number 0 [ 465.973113][ T17] smsc95xx v1.0.6 [ 465.975051][T11571] gspca_spca1528: reg_w err -71 [ 465.982012][T11571] spca1528: probe of 6-1:0.1 failed with error -71 [ 466.004766][T11571] usb 6-1: USB disconnect, device number 20 [ 466.008694][ T31] smsusb:smsusb_probe: Device initialized with return code -19 19:25:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 466.092651][T11576] usb 2-1: Using ep0 maxpacket: 8 [ 466.144979][ T12] usb 5-1: device descriptor read/64, error 18 [ 466.176116][ T31] usb 3-1: USB disconnect, device number 37 [ 466.243773][T11576] usb 2-1: New USB device found, idVendor=0cf3, idProduct=e019, bcdDevice=e8.81 [ 466.253216][T11576] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.269979][T11576] usb 2-1: config 0 descriptor?? [ 466.330540][T11576] usb 2-1: Direct firmware load for ath3k-1.fw failed with error -2 [ 466.338922][T11576] Bluetooth: Firmware file "ath3k-1.fw" not found [ 466.345654][T11576] ath3k: probe of 2-1:0.0 failed with error -2 19:25:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 466.422659][ T12] usb 5-1: new high-speed USB device number 20 using dummy_hcd 19:25:36 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 466.530967][T11571] usb 2-1: USB disconnect, device number 3 [ 466.632883][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 466.644119][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 466.673129][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 466.694057][ T12] usb 5-1: device descriptor read/64, error 18 [ 466.703366][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 466.714812][ T17] smsc95xx: probe of 1-1:0.128 failed with error -71 19:25:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 466.729018][ T17] usb 1-1: USB disconnect, device number 22 [ 466.785903][T11576] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 466.953079][ T31] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 467.035063][T11576] usb 6-1: Using ep0 maxpacket: 8 19:25:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:37 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc1, 0x5c, 0x7c, 0x8, 0xcf3, 0xe019, 0xe881, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2f, 0x7a, 0xe4}}]}}]}}, 0x0) [ 467.102364][ T12] usb 5-1: device descriptor read/64, error 18 [ 467.155529][T11576] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 467.164396][T11576] usb 6-1: config 0 has no interface number 0 [ 467.171807][T11576] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 467.182616][T11576] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.192408][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 467.222972][ T12] usb usb5-port1: attempt power cycle [ 467.255681][T11576] usb 6-1: config 0 descriptor?? [ 467.299889][T11576] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 467.312606][ T31] usb 3-1: New USB device found, idVendor=187f, idProduct=0301, bcdDevice=19.35 [ 467.322271][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.347275][ T31] usb 3-1: config 0 descriptor?? [ 467.397394][ T31] smsusb:smsusb_probe: board id=12, interface number 0 [ 467.413574][T11571] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 467.423796][ T31] smsusb:smsusb_probe: Device initialized with return code -19 [ 467.595880][ T31] usb 3-1: USB disconnect, device number 38 [ 467.672619][T11571] usb 2-1: Using ep0 maxpacket: 8 [ 467.792833][T11571] usb 2-1: New USB device found, idVendor=0cf3, idProduct=e019, bcdDevice=e8.81 [ 467.802493][T11571] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.811959][T11571] usb 2-1: config 0 descriptor?? [ 467.859149][T11571] usb 2-1: Direct firmware load for ath3k-1.fw failed with error -2 [ 467.867868][T11571] Bluetooth: Firmware file "ath3k-1.fw" not found [ 467.874910][T11571] ath3k: probe of 2-1:0.0 failed with error -2 [ 467.982466][ T12] usb 5-1: new high-speed USB device number 21 using dummy_hcd 19:25:38 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 19:25:38 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 468.059574][ T31] usb 2-1: USB disconnect, device number 4 19:25:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 468.171213][T15729] sctp: [Deprecated]: syz-executor.2 (pid 15729) Use of struct sctp_assoc_value in delayed_ack socket option. [ 468.171213][T15729] Use struct sctp_sack_info instead [ 468.239857][T15734] sctp: [Deprecated]: syz-executor.2 (pid 15734) Use of struct sctp_assoc_value in delayed_ack socket option. [ 468.239857][T15734] Use struct sctp_sack_info instead [ 468.263407][ T12] usb 5-1: device descriptor read/64, error 18 19:25:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) [ 468.395107][T11576] gspca_spca1528: reg_w err -71 [ 468.400708][T11576] spca1528: probe of 6-1:0.1 failed with error -71 [ 468.438539][T11576] usb 6-1: USB disconnect, device number 21 [ 468.454115][ T17] usb 1-1: new high-speed USB device number 23 using dummy_hcd 19:25:38 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r2 = gettid() tkill(r2, 0x15) 19:25:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:25:38 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc1, 0x5c, 0x7c, 0x8, 0xcf3, 0xe019, 0xe881, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2f, 0x7a, 0xe4}}]}}]}}, 0x0) [ 468.696610][ T17] usb 1-1: Using ep0 maxpacket: 8 19:25:38 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="f6feffff2400"/16, @ANYBLOB="0000fd"], 0x2}}, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a3, &(0x7f0000000180)={'bridge0\x00l\x01\x00', 0x1}) [ 468.812421][ T12] usb 5-1: device descriptor read/64, error -71 [ 468.839353][ T17] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 468.848018][ T17] usb 1-1: config 0 has no interface number 0 [ 468.854420][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 468.864518][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 468.874690][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 468.884968][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:25:39 executing program 2: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socket$vsock_stream(0x28, 0x1, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) 19:25:39 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) [ 469.075492][ T31] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 469.082362][ T12] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 469.112566][T15758] sctp: [Deprecated]: syz-executor.2 (pid 15758) Use of struct sctp_assoc_value in delayed_ack socket option. [ 469.112566][T15758] Use struct sctp_sack_info instead [ 469.118179][ T17] usb 1-1: config 0 descriptor?? [ 469.187498][ T17] smsc95xx v1.0.6 19:25:39 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000080), 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) socket$inet6(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 19:25:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 469.345382][ T31] usb 2-1: Using ep0 maxpacket: 8 [ 469.352281][ T12] usb 5-1: device descriptor read/64, error 18 [ 469.400620][T15766] sctp: [Deprecated]: syz-executor.2 (pid 15766) Use of struct sctp_assoc_value in delayed_ack socket option. [ 469.400620][T15766] Use struct sctp_sack_info instead [ 469.465153][T15766] sctp: [Deprecated]: syz-executor.2 (pid 15766) Use of struct sctp_assoc_value in delayed_ack socket option. [ 469.465153][T15766] Use struct sctp_sack_info instead [ 469.512815][ T31] usb 2-1: New USB device found, idVendor=0cf3, idProduct=e019, bcdDevice=e8.81 [ 469.522041][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:25:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000002c0)=""/66, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) semget$private(0x0, 0x2, 0x0) shmget(0x0, 0x2000, 0x100, &(0x7f000002c000/0x2000)=nil) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r3 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x7, 0x0, 0x1ff, 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) [ 469.561663][ T31] usb 2-1: config 0 descriptor?? [ 469.603586][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 469.615152][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 469.636391][ T31] usb 2-1: Direct firmware load for ath3k-1.fw failed with error -2 [ 469.644679][ T31] Bluetooth: Firmware file "ath3k-1.fw" not found [ 469.651308][ T31] ath3k: probe of 2-1:0.0 failed with error -2 [ 469.725713][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 469.752813][ T12] usb 5-1: device descriptor read/64, error 18 [ 469.807064][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 469.818818][ T17] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 469.872520][ T12] usb usb5-port1: unable to enumerate USB device [ 469.890230][ T31] usb 2-1: USB disconnect, device number 5 [ 469.910349][ T17] usb 1-1: USB disconnect, device number 23 19:25:40 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 19:25:40 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) [ 470.462537][ T12] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 470.722804][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 470.842637][ T12] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 470.851052][ T12] usb 1-1: config 0 has no interface number 0 [ 470.857452][ T12] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 470.867845][ T12] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 470.878074][ T12] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 470.887367][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.897085][ T12] usb 1-1: config 0 descriptor?? [ 470.944906][ T12] smsc95xx v1.0.6 [ 471.382659][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 471.394207][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 471.422706][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 471.452658][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 471.464161][ T12] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 471.475942][ T12] usb 1-1: USB disconnect, device number 24 19:25:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) 19:25:41 executing program 3: 19:25:41 executing program 2: 19:25:41 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc1, 0x5c, 0x7c, 0x8, 0xcf3, 0xe019, 0xe881, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2f, 0x7a, 0xe4}}]}}]}}, 0x0) 19:25:41 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) 19:25:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(0x0, 0x8) 19:25:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) getresuid(0x0, &(0x7f0000000340), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:25:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) 19:25:41 executing program 2: getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x10, &(0x7f00000000c0)={r2}, 0x8) 19:25:41 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 471.907450][T11576] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 471.952451][ T31] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 471.959123][T15819] sctp: [Deprecated]: syz-executor.2 (pid 15819) Use of struct sctp_assoc_value in delayed_ack socket option. [ 471.959123][T15819] Use struct sctp_sack_info instead 19:25:42 executing program 2: 19:25:42 executing program 2: [ 472.155485][T11576] usb 2-1: Using ep0 maxpacket: 8 [ 472.242960][ T31] usb 5-1: device descriptor read/64, error 18 [ 472.263546][ T17] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 472.274127][T11576] usb 2-1: New USB device found, idVendor=0cf3, idProduct=e019, bcdDevice=e8.81 [ 472.283841][T11576] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.316063][T11576] usb 2-1: config 0 descriptor?? [ 472.358791][T11576] usb 2-1: Direct firmware load for ath3k-1.fw failed with error -2 [ 472.367641][T11576] Bluetooth: Firmware file "ath3k-1.fw" not found [ 472.374672][T11576] ath3k: probe of 2-1:0.0 failed with error -2 [ 472.522371][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 472.559575][T11576] usb 2-1: USB disconnect, device number 6 [ 472.632377][ T31] usb 5-1: device descriptor read/64, error 18 [ 472.642682][ T17] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 472.651184][ T17] usb 1-1: config 0 has no interface number 0 [ 472.657801][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 472.668086][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 472.678386][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 472.687676][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.697598][ T17] usb 1-1: config 0 descriptor?? [ 472.744946][ T17] smsc95xx v1.0.6 [ 472.902395][ T31] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 473.172448][ T31] usb 5-1: device descriptor read/64, error 18 [ 473.182521][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 473.193708][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 473.223474][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 473.252691][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 473.264969][ T17] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 473.276445][ T17] usb 1-1: USB disconnect, device number 25 [ 473.562285][ T31] usb 5-1: device descriptor read/64, error 18 [ 473.684293][ T31] usb usb5-port1: attempt power cycle [ 474.392412][ T31] usb 5-1: new high-speed USB device number 25 using dummy_hcd 19:25:44 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) 19:25:44 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:25:44 executing program 2: 19:25:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) getresuid(0x0, &(0x7f0000000340), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:25:44 executing program 1: 19:25:44 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) [ 474.662335][ T31] usb 5-1: device descriptor read/64, error 18 19:25:44 executing program 1: 19:25:44 executing program 2: 19:25:45 executing program 2: 19:25:45 executing program 1: 19:25:45 executing program 2: [ 475.002474][ T17] usb 1-1: new high-speed USB device number 26 using dummy_hcd 19:25:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) [ 475.216486][ T31] usb 5-1: device descriptor read/64, error -71 [ 475.242426][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 475.366954][ T17] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 475.375455][ T17] usb 1-1: config 0 has no interface number 0 [ 475.381848][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 475.391905][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 475.402174][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 475.411382][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.459568][ T17] usb 1-1: config 0 descriptor?? [ 475.494038][ T31] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 475.507832][ T17] smsc95xx v1.0.6 [ 475.742425][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 475.862805][ T31] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 475.876194][ T31] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 475.885969][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.895396][ T31] usb 5-1: config 0 descriptor?? [ 475.937384][ T31] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 475.947009][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 475.958611][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 475.982749][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 476.012921][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 476.024652][ T17] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 476.037184][ T17] usb 1-1: USB disconnect, device number 26 19:25:47 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) 19:25:47 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 19:25:47 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:25:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:25:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) getresuid(0x0, &(0x7f0000000340), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:25:47 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) [ 477.796446][T11576] usb 5-1: USB disconnect, device number 26 19:25:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:25:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:25:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 478.122805][ T12] usb 1-1: new high-speed USB device number 27 using dummy_hcd 19:25:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:25:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:25:48 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10024, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffff001, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) r3 = dup2(r1, r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000200)={0x0, 0x7ff, 0x400}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000380)='./file0\x00', 0x0, 0x1) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, 0x0, 0x0) shmdt(0x0) [ 478.282764][T11576] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 478.362702][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 478.486486][ T12] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 478.495092][ T12] usb 1-1: config 0 has no interface number 0 [ 478.501353][ T12] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 478.511729][ T12] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 478.521817][ T12] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 478.531003][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 478.572455][T11576] usb 5-1: Using ep0 maxpacket: 8 [ 478.580298][ T12] usb 1-1: config 0 descriptor?? [ 478.624349][ T12] smsc95xx v1.0.6 [ 478.692599][T11576] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 478.705697][T11576] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 478.715101][T11576] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 478.725104][T11576] usb 5-1: config 0 descriptor?? [ 478.767768][T11576] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 479.062707][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 479.074033][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 479.102569][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 479.142639][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 479.155483][ T12] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 479.167472][ T12] usb 1-1: USB disconnect, device number 27 19:25:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) 19:25:51 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 19:25:51 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:25:51 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0xfffffffffffff001, 0x0, 0x3, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() ioprio_set$pid(0x2, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) r4 = dup2(r1, r3) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000200)={0x91, 0x7ff, 0x400, "a88affc314deab8b55f23c95e33ac18180b3b35d3193ff53911bc4023ea8e6ee377ffd04764a8ab8c6357035994a87c9e46b31f6665c64f99584c0f7f55150729844d289a2d790574467815400a0b201bf88f1d02092488ba5cfc8c9bd03c502cee987f7ed4d476a8842600f387016c1bf5d3dbd0e208844bb16ab2d87cdf1dd1308db731e6b241e8541c2d56b0b678df6"}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="040ab71dd3a99f2b2a2a97bf62e670f106f56dea3860cf05eb16512398388fa01f8f630c77e47c89a6ed7fd9690ec7bdb511d2ed818ddcf8af4512cb7f4acf7b1a8100678f12728f6c55345dc3a8cb9d3d395e8c83aa7c89788e5251f8e507b89fce3b2874a5cc6117f2e791dc1e9bd3f0810c200d7cc3b1c1edbe6e25849161b24a88768a0f078cd760304b63b973a6bbeeeacd7f3881746ee93fc9c88526a7caa9f8c538ffc30759b2aab8200c1b10f09725c6d4f3d90f88144e28f8bf4481e7a8055e32890000"], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x8}], 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:25:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:25:51 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) [ 480.910146][ T17] usb 5-1: USB disconnect, device number 27 19:25:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:25:51 executing program 3: 19:25:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:25:51 executing program 3: 19:25:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:25:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\b\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\x0f\xe9]\xef\x11i', 0x1ff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) mmap(&(0x7f00001f6000/0x4000)=nil, 0x4000, 0x1000003, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) getpid() acct(&(0x7f0000000180)='./file0\x00') [ 481.264210][ T31] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 481.362698][ T17] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 481.502385][ T31] usb 1-1: Using ep0 maxpacket: 8 [ 481.602986][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 481.622655][ T31] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 481.631148][ T31] usb 1-1: config 0 has no interface number 0 [ 481.637965][ T31] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 481.648123][ T31] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 481.658579][ T31] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 481.667850][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.677372][ T31] usb 1-1: config 0 descriptor?? [ 481.724137][ T31] smsc95xx v1.0.6 [ 481.752440][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 481.765813][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 481.775175][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.784508][ T17] usb 5-1: config 0 descriptor?? [ 481.827142][ T17] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 482.162756][ T31] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 482.174424][ T31] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 482.203070][ T31] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 482.232678][ T31] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 482.245275][ T31] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 482.257650][ T31] usb 1-1: USB disconnect, device number 28 19:25:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) open(0x0, 0x84900, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 19:25:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:25:54 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 19:25:54 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x0, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:25:54 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:25:54 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) [ 483.986665][ T31] usb 5-1: USB disconnect, device number 28 19:25:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:25:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:25:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 19:25:54 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) [ 484.418243][ T17] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 484.463149][ T31] usb 5-1: new high-speed USB device number 29 using dummy_hcd 19:25:54 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:25:54 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:25:54 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc1, 0x5c, 0x7c, 0x0, 0xcf3, 0xe019, 0xe881, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2f, 0x7a, 0xe4}}]}}]}}, 0x0) [ 484.692809][ T17] usb 6-1: device descriptor read/64, error 18 [ 484.702608][ T31] usb 5-1: Using ep0 maxpacket: 8 19:25:54 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000300)=[&(0x7f0000000280)='TIPC\x00', &(0x7f00000002c0)=')GPL\x00']) [ 484.822832][ T31] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 484.834138][ T31] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 484.845709][ T31] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 484.858975][ T31] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 19:25:54 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) [ 484.868756][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.905321][ T31] usb 5-1: config 0 descriptor?? [ 484.948801][ T31] usbhid 5-1:0.0: can't add hid device: -22 [ 484.955424][ T31] usbhid: probe of 5-1:0.0 failed with error -22 [ 485.053102][ T4896] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 485.132941][ T17] usb 6-1: device descriptor read/64, error 18 [ 485.322802][ T4896] usb 2-1: device descriptor read/64, error 18 [ 485.402355][ T17] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 485.672436][ T17] usb 6-1: device descriptor read/64, error 18 [ 485.712407][ T4896] usb 2-1: device descriptor read/64, error 18 [ 485.982362][ T4896] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 486.062508][ T17] usb 6-1: device descriptor read/64, error 18 [ 486.183149][ T17] usb usb6-port1: attempt power cycle [ 486.252324][ T4896] usb 2-1: device descriptor read/64, error 18 [ 486.642404][ T4896] usb 2-1: device descriptor read/64, error 18 [ 486.762720][ T4896] usb usb2-port1: attempt power cycle [ 486.902763][ T17] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 487.080687][ T12] usb 5-1: USB disconnect, device number 29 19:25:57 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x0, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:25:57 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x100}], 0x1, &(0x7f0000000080), 0x0, 0x0) 19:25:57 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:25:57 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:25:57 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) [ 487.175113][ T17] usb 6-1: device descriptor read/64, error 18 19:25:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) syz_open_dev$cec(&(0x7f00000000c0), 0xffffffffffffffff, 0x2) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f00001f6000/0x4000)=nil, 0x4000, 0x0, 0x11, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r2, 0x3, 0xc000, 0x80000003) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) acct(&(0x7f0000000180)='./file0\x00') 19:25:57 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:25:57 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) fadvise64(r0, 0x84, 0x0, 0x4) [ 487.472582][ T4896] usb 2-1: new high-speed USB device number 9 using dummy_hcd 19:25:57 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) [ 487.662822][ T12] usb 5-1: new high-speed USB device number 30 using dummy_hcd 19:25:57 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc1, 0x5c, 0x7c, 0x0, 0xcf3, 0xe019, 0xe881, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2f, 0x7a, 0xe4}}]}}]}}, 0x0) 19:25:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) [ 487.744621][ T4896] usb 2-1: device descriptor read/64, error 18 [ 487.751814][ T17] usb 6-1: device descriptor read/64, error -71 19:25:57 executing program 0: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) [ 487.912355][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 488.024826][ T17] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 488.049353][ T12] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 488.061176][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 488.072403][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 488.087596][ T12] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 488.097355][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.134106][ T12] usb 5-1: config 0 descriptor?? [ 488.189291][ T12] usbhid 5-1:0.0: can't add hid device: -22 [ 488.196080][ T12] usbhid: probe of 5-1:0.0 failed with error -22 [ 488.302549][ T4896] usb 2-1: device descriptor read/64, error -71 [ 488.342605][ T17] usb 6-1: device descriptor read/64, error 18 [ 488.572522][ T4896] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 488.732430][ T17] usb 6-1: device descriptor read/64, error 18 [ 488.842479][ T4896] usb 2-1: device descriptor read/64, error 18 [ 488.853091][ T17] usb usb6-port1: unable to enumerate USB device [ 489.232511][ T4896] usb 2-1: device descriptor read/64, error 18 [ 489.353236][ T4896] usb usb2-port1: unable to enumerate USB device [ 490.253436][ T12] usb 5-1: USB disconnect, device number 30 19:26:00 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x0, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:26:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) get_mempolicy(0x0, &(0x7f0000000080), 0x200, &(0x7f0000ffd000/0x2000)=nil, 0x2) 19:26:00 executing program 0: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) 19:26:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000008400000002000000"], 0x10}], 0x1, 0x0) 19:26:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@ipv6_getroute={0x24, 0x1a, 0x805, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 19:26:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) [ 490.692908][ T4896] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 490.812504][ T12] usb 5-1: new high-speed USB device number 31 using dummy_hcd 19:26:00 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xc1, 0x5c, 0x7c, 0x0, 0xcf3, 0xe019, 0xe881, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2f, 0x7a, 0xe4}}]}}]}}, 0x0) 19:26:00 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) close(r0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 19:26:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) [ 490.972528][ T4896] usb 6-1: device descriptor read/64, error 18 [ 491.094174][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 491.242769][ T12] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 491.261827][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 491.277623][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 491.293677][ T12] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 491.304178][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.315354][ T12] usb 5-1: config 0 descriptor?? [ 491.357931][ T12] usbhid 5-1:0.0: can't add hid device: -22 [ 491.362425][ T4896] usb 6-1: device descriptor read/64, error 18 [ 491.365137][ T12] usbhid: probe of 5-1:0.0 failed with error -22 [ 491.462491][T11571] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 491.642256][ T4896] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 491.742399][T11571] usb 2-1: device descriptor read/64, error 18 [ 491.912453][ T4896] usb 6-1: device descriptor read/64, error 18 [ 492.142665][T11571] usb 2-1: device descriptor read/64, error 18 [ 492.302433][ T4896] usb 6-1: device descriptor read/64, error 18 [ 492.412446][T11571] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 492.423698][ T4896] usb usb6-port1: attempt power cycle [ 492.692423][T11571] usb 2-1: device descriptor read/64, error 18 [ 493.092358][T11571] usb 2-1: device descriptor read/64, error 18 [ 493.132523][ T4896] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 493.212848][T11571] usb usb2-port1: attempt power cycle [ 493.358757][ T17] usb 5-1: USB disconnect, device number 31 19:26:03 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:26:03 executing program 0: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:03 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#! ./f'], 0x6) close(r0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000001c0)='\'nodevposix_acl_accesssystem+:\x00'], &(0x7f0000000300)=[&(0x7f0000000280)='TIPC\x00', &(0x7f00000002c0)=')GPL\x00']) 19:26:03 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) [ 493.402406][ T4896] usb 6-1: device descriptor read/64, error 18 19:26:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 19:26:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x434, 0x24, 0x507, 0x0, 0x0, {}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x408, 0x2, [@TCA_CBQ_RTAB={0x404}]}}]}, 0x434}}, 0x0) 19:26:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) [ 493.873471][ T17] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 493.933924][T11571] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 493.952525][ T4896] usb 6-1: device descriptor read/64, error -71 19:26:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r0, r1, 0x0, 0x7ffff000) 19:26:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:04 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x0, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) [ 494.125378][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 494.225383][ T4896] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 494.245629][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 494.257338][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 494.269133][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 494.284888][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 494.294502][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.311303][ T17] usb 5-1: config 0 descriptor?? [ 494.452712][ T31] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 494.522528][ T4896] usb 6-1: Using ep0 maxpacket: 8 [ 494.642847][ T4896] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 494.653304][ T4896] usb 6-1: config 0 has no interface number 0 [ 494.660977][ T4896] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 494.671351][ T4896] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.683064][ T4896] usb 6-1: config 0 descriptor?? [ 494.728461][ T4896] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 494.752502][ T31] usb 1-1: device descriptor read/64, error 18 [ 494.852579][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 494.860000][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 494.870201][ T17] usb 5-1: USB disconnect, device number 32 [ 495.142483][ T31] usb 1-1: device descriptor read/64, error 18 [ 495.412527][ T31] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 495.682998][ T31] usb 1-1: device descriptor read/64, error 18 [ 495.802811][ T4896] gspca_spca1528: reg_w err -71 [ 495.808645][ T4896] spca1528: probe of 6-1:0.1 failed with error -71 [ 495.819165][ T4896] usb 6-1: USB disconnect, device number 29 [ 496.082394][ T31] usb 1-1: device descriptor read/64, error 18 [ 496.202657][ T31] usb usb1-port1: attempt power cycle 19:26:06 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:26:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) 19:26:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:06 executing program 3: open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000000850000000000000095000000000000007881aff262df7f7be0cc69f97d157ed6774538408a5bdbb7b4687ed4f05eb5a76bb2040e7a310a12513bb6c4471ac3670278cedab954997084f499b3f415bbae03cc1fc97b6a40ddccf7f2186e308a31ca9128dee17a31989d8e4678f46fbaedbd1864ad237d885292950cc6b6915affd348"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:26:06 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) 19:26:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360c00000015739d53d5"]}, 0x48}}, 0x0) 19:26:06 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2) 19:26:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:06 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000198000/0x1000)=nil, &(0x7f00006be000/0x1000)=nil, 0x1000}) 19:26:06 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 496.653021][T11571] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 496.662393][ T12] usb 6-1: new high-speed USB device number 30 using dummy_hcd 19:26:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) [ 496.902508][T11571] usb 5-1: Using ep0 maxpacket: 8 [ 496.912531][ T31] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 496.943071][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 497.034200][T11571] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 497.046407][T11571] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 497.057854][T11571] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 497.072633][T11571] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 497.082199][T11571] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.093986][T11571] usb 5-1: config 0 descriptor?? [ 497.103177][ T12] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 497.111630][ T12] usb 6-1: config 0 has no interface number 0 [ 497.118525][ T12] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 497.128204][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.145898][ T12] usb 6-1: config 0 descriptor?? [ 497.182707][ T31] usb 1-1: device descriptor read/64, error 18 [ 497.207496][ T12] gspca_main: spca1528-2.14.0 probing 04fc:1528 19:26:07 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x0, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) [ 497.394414][T16171] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 497.622827][T11571] usbhid 5-1:0.0: can't add hid device: -71 [ 497.629480][T11571] usbhid: probe of 5-1:0.0 failed with error -71 [ 497.639246][T11571] usb 5-1: USB disconnect, device number 33 [ 497.742320][ T31] usb 1-1: device descriptor read/64, error -71 [ 498.013620][ T31] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 498.292366][ T31] usb 1-1: device descriptor read/64, error 18 [ 498.312425][ T12] gspca_spca1528: reg_w err -71 [ 498.317797][ T12] spca1528: probe of 6-1:0.1 failed with error -71 [ 498.330340][ T12] usb 6-1: USB disconnect, device number 30 [ 498.692445][ T31] usb 1-1: device descriptor read/64, error 18 19:26:08 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:26:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x84012) 19:26:08 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) creat(0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @sdr={0x0, 0x95}}) 19:26:08 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) [ 498.833653][ T31] usb usb1-port1: unable to enumerate USB device 19:26:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:09 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000198000/0x1000)=nil, &(0x7f00006be000/0x1000)=nil, 0x1000}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) 19:26:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) [ 499.144608][ T12] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 499.154242][T11571] usb 6-1: new high-speed USB device number 31 using dummy_hcd 19:26:09 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket(0x0, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 499.392431][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 499.397874][T11571] usb 6-1: Using ep0 maxpacket: 8 [ 499.512859][ T12] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 499.524178][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 499.535507][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 499.549010][ T12] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 499.558379][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 499.568797][T11571] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 499.577123][T11571] usb 6-1: config 0 has no interface number 0 [ 499.583972][T11571] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 499.593219][T11571] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 499.602744][ T12] usb 5-1: config 0 descriptor?? [ 499.608529][T11571] usb 6-1: config 0 descriptor?? [ 499.657137][T11571] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 500.142725][ T12] usbhid 5-1:0.0: can't add hid device: -71 [ 500.151177][ T12] usbhid: probe of 5-1:0.0 failed with error -71 [ 500.166713][ T12] usb 5-1: USB disconnect, device number 34 19:26:10 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x0, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) [ 500.742561][T11571] gspca_spca1528: reg_w err -71 [ 500.747711][T11571] spca1528: probe of 6-1:0.1 failed with error -71 [ 500.752530][ T31] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 500.768431][T11571] usb 6-1: USB disconnect, device number 31 [ 501.032555][ T31] usb 1-1: device descriptor read/64, error 18 19:26:11 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:26:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:11 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) socket$rxrpc(0x21, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @sdr={0x0, 0x95}}) 19:26:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) 19:26:11 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) creat(0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 19:26:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) [ 501.422889][ T31] usb 1-1: device descriptor read/64, error 18 19:26:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) 19:26:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) [ 501.572338][T11571] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 501.602752][ T4896] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 501.714976][ T31] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 501.822369][T11571] usb 5-1: Using ep0 maxpacket: 8 [ 501.842792][ T4896] usb 6-1: Using ep0 maxpacket: 8 [ 501.952813][T11571] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 501.962811][ T4896] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 501.964294][T11571] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 501.972455][ T4896] usb 6-1: config 0 has no interface number 0 [ 501.984287][T11571] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 501.990607][ T4896] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 502.004167][T11571] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 502.004239][T11571] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 502.006564][T11571] usb 5-1: config 0 descriptor?? [ 502.014098][ T4896] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 502.046789][ T31] usb 1-1: device descriptor read/64, error 18 [ 502.055010][ T4896] usb 6-1: config 0 descriptor?? [ 502.096977][ T4896] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 502.442672][ T31] usb 1-1: device descriptor read/64, error 18 [ 502.563600][T11571] usbhid 5-1:0.0: can't add hid device: -71 [ 502.570071][T11571] usbhid: probe of 5-1:0.0 failed with error -71 [ 502.572628][ T31] usb usb1-port1: attempt power cycle [ 502.588004][T11571] usb 5-1: USB disconnect, device number 35 [ 503.202872][ T4896] gspca_spca1528: reg_w err -71 [ 503.208038][ T4896] spca1528: probe of 6-1:0.1 failed with error -71 [ 503.218040][ T4896] usb 6-1: USB disconnect, device number 32 [ 503.292438][ T31] usb 1-1: new high-speed USB device number 35 using dummy_hcd 19:26:13 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x1, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:13 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:26:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) 19:26:13 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6(0xa, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 19:26:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) [ 503.792895][ T31] usb 1-1: device descriptor read/64, error 18 19:26:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) [ 504.033588][ T4896] usb 5-1: new high-speed USB device number 36 using dummy_hcd 19:26:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000300)) [ 504.092569][ T17] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 504.164181][ T31] usb 1-1: Using ep0 maxpacket: 8 [ 504.284680][ T31] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 504.293183][ T31] usb 1-1: config 0 has no interface number 0 [ 504.301332][ T31] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 504.311549][ T31] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 504.320841][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.329882][ T4896] usb 5-1: Using ep0 maxpacket: 8 [ 504.340060][ T31] usb 1-1: config 0 descriptor?? [ 504.383375][ T17] usb 6-1: Using ep0 maxpacket: 8 [ 504.393860][ T31] smsc95xx v1.0.6 [ 504.397645][ T31] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 504.409156][ T31] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 504.493271][ T4896] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 504.504322][ T4896] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 504.515575][ T4896] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 504.529058][ T4896] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 504.538296][ T4896] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.548754][ T4896] usb 5-1: config 0 descriptor?? [ 504.572828][ T17] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 504.572901][ T17] usb 6-1: config 0 has no interface number 0 [ 504.587440][ T17] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 504.597642][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.613883][ T17] usb 6-1: config 0 descriptor?? [ 504.667347][ T17] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 505.102703][ T4896] usbhid 5-1:0.0: can't add hid device: -71 [ 505.109194][ T4896] usbhid: probe of 5-1:0.0 failed with error -71 [ 505.118438][ T4896] usb 5-1: USB disconnect, device number 36 [ 505.752487][ T17] gspca_spca1528: reg_w err -71 [ 505.757771][ T17] spca1528: probe of 6-1:0.1 failed with error -71 [ 505.768097][ T17] usb 6-1: USB disconnect, device number 33 19:26:16 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x1, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') sendfile(r0, r2, 0x0, 0x4b4a) 19:26:16 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x22, {0x22, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b533"}}, 0x0}, 0x0) 19:26:16 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 506.489963][ T17] usb 1-1: USB disconnect, device number 35 19:26:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:16 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:26:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) [ 506.822840][ T4896] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 506.830855][ T31] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 506.946074][ T17] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 507.082641][ T4896] usb 6-1: Using ep0 maxpacket: 8 [ 507.088265][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 507.192499][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 507.203485][ T4896] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 507.211841][ T4896] usb 6-1: config 0 has no interface number 0 [ 507.218502][ T4896] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 507.227920][ T4896] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 507.236980][ T31] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 507.248127][ T31] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 507.259264][ T31] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 507.272813][ T31] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 507.282040][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 507.291944][ T4896] usb 6-1: config 0 descriptor?? [ 507.298067][ T31] usb 5-1: config 0 descriptor?? [ 507.337583][ T4896] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 507.364132][ T17] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 507.372588][ T17] usb 1-1: config 0 has no interface number 0 [ 507.378805][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 507.388993][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 507.398729][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 507.408376][ T17] usb 1-1: config 0 descriptor?? [ 507.454734][ T17] smsc95xx v1.0.6 [ 507.458511][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 507.469295][ T17] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 507.842572][ T31] usbhid 5-1:0.0: can't add hid device: -71 [ 507.848962][ T31] usbhid: probe of 5-1:0.0 failed with error -71 [ 507.864104][ T31] usb 5-1: USB disconnect, device number 37 [ 508.412815][ T4896] gspca_spca1528: reg_w err -71 [ 508.418327][ T4896] spca1528: probe of 6-1:0.1 failed with error -71 [ 508.427909][ T4896] usb 6-1: USB disconnect, device number 34 19:26:19 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x1, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:19 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:26:19 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 19:26:19 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 509.575533][T11571] usb 1-1: USB disconnect, device number 36 19:26:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, 0x0) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:19 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) [ 509.883550][T16393] bond0: mtu less than device minimum [ 509.912775][ T12] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 509.928818][T11576] usb 6-1: new high-speed USB device number 35 using dummy_hcd 19:26:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:20 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) [ 510.046116][T11571] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 510.127142][T16403] bond0: mtu less than device minimum [ 510.174880][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 510.180303][T11576] usb 6-1: Using ep0 maxpacket: 8 [ 510.292631][ T12] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 510.304262][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 510.315528][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 510.329471][ T12] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 510.338796][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.347811][T11571] usb 1-1: Using ep0 maxpacket: 8 [ 510.354248][T11576] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 510.362834][T11576] usb 6-1: config 0 has no interface number 0 [ 510.369218][T11576] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 510.378824][T11576] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.388056][ T12] usb 5-1: config 0 descriptor?? [ 510.394252][T11576] usb 6-1: config 0 descriptor?? [ 510.437578][T11576] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 510.472703][T11571] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 510.480998][T11571] usb 1-1: config 0 has no interface number 0 [ 510.488026][T11571] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 510.498206][T11571] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 510.507550][T11571] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.517199][T11571] usb 1-1: config 0 descriptor?? [ 510.564788][T11571] smsc95xx v1.0.6 [ 510.568562][T11571] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 510.579102][T11571] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 510.932488][ T12] usbhid 5-1:0.0: can't add hid device: -71 [ 510.939390][ T12] usbhid: probe of 5-1:0.0 failed with error -71 [ 510.953443][ T12] usb 5-1: USB disconnect, device number 38 [ 511.512630][T11576] gspca_spca1528: reg_w err -71 [ 511.517808][T11576] spca1528: probe of 6-1:0.1 failed with error -71 [ 511.527002][T11576] usb 6-1: USB disconnect, device number 35 19:26:22 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x0, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:22 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:26:22 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 19:26:22 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 512.653937][ T4896] usb 1-1: USB disconnect, device number 37 19:26:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) [ 512.735708][T16424] bond0: mtu less than device minimum 19:26:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) [ 512.992796][ T17] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 513.001107][ T31] usb 6-1: new high-speed USB device number 36 using dummy_hcd 19:26:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) [ 513.122708][ T4896] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 513.233150][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 513.253444][ T31] usb 6-1: Using ep0 maxpacket: 8 [ 513.353490][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 513.365028][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 513.376626][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 513.390148][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 513.399805][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.408717][ T4896] usb 1-1: Using ep0 maxpacket: 8 [ 513.414864][ T31] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 513.423110][ T31] usb 6-1: config 0 has no interface number 0 [ 513.429882][ T31] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 513.439627][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.450511][ T17] usb 5-1: config 0 descriptor?? [ 513.456888][ T31] usb 6-1: config 0 descriptor?? [ 513.508644][ T31] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 513.552526][ T4896] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 513.561008][ T4896] usb 1-1: config 0 has no interface number 0 [ 513.569182][ T4896] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 513.579324][ T4896] usb 1-1: config 0 interface 128 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 513.590398][ T4896] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 513.600021][ T4896] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.609697][ T4896] usb 1-1: config 0 descriptor?? [ 513.654547][ T4896] smsc95xx v1.0.6 [ 513.658314][ T4896] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 513.669640][ T4896] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 513.992547][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 513.998851][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 514.008010][ T17] usb 5-1: USB disconnect, device number 39 [ 514.582807][ T31] gspca_spca1528: reg_w err -71 [ 514.588335][ T31] spca1528: probe of 6-1:0.1 failed with error -71 [ 514.598839][ T31] usb 6-1: USB disconnect, device number 36 19:26:25 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x0, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x0, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:25 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:26:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 19:26:25 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 515.724383][T11576] usb 1-1: USB disconnect, device number 38 19:26:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x0, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) 19:26:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x0, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags=0x6dbbce78125ac468}) [ 516.032560][ T31] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 516.052553][ T12] usb 6-1: new high-speed USB device number 37 using dummy_hcd 19:26:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, 0x0) [ 516.182968][T11576] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 516.272494][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 516.293239][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 516.402950][ T31] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 516.412631][ T12] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 516.414298][ T31] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 516.422628][ T12] usb 6-1: config 0 has no interface number 0 [ 516.433612][ T31] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 516.439754][ T12] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 516.452890][ T31] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 516.461953][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.471081][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.479909][T11576] usb 1-1: Using ep0 maxpacket: 8 [ 516.494222][ T31] usb 5-1: config 0 descriptor?? [ 516.494435][ T12] usb 6-1: config 0 descriptor?? [ 516.548324][ T12] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 516.612750][T11576] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 516.621273][T11576] usb 1-1: config 0 has no interface number 0 [ 516.627681][T11576] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 516.638037][T11576] usb 1-1: config 0 interface 128 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 516.649236][T11576] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 516.658486][T11576] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.668553][T11576] usb 1-1: config 0 descriptor?? [ 516.714928][T11576] smsc95xx v1.0.6 [ 516.718731][T11576] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 516.729645][T11576] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 517.052828][ T31] usbhid 5-1:0.0: can't add hid device: -71 [ 517.059184][ T31] usbhid: probe of 5-1:0.0 failed with error -71 [ 517.073000][ T31] usb 5-1: USB disconnect, device number 40 [ 517.632537][ T12] gspca_spca1528: reg_w err -71 [ 517.637757][ T12] spca1528: probe of 6-1:0.1 failed with error -71 [ 517.647617][ T12] usb 6-1: USB disconnect, device number 37 19:26:28 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x0, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, 0x0) 19:26:28 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:26:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, 0x0, 0x0}, 0x0) 19:26:28 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 518.809952][ T31] usb 1-1: USB disconnect, device number 39 19:26:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, 0x0) 19:26:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags}) 19:26:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) [ 519.132395][ T17] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 519.143132][ T4896] usb 5-1: new high-speed USB device number 41 using dummy_hcd 19:26:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) [ 519.194710][T16520] bond0: mtu less than device minimum 19:26:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags}) [ 519.303864][ T31] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 519.373199][ T17] usb 6-1: Using ep0 maxpacket: 8 [ 519.384479][T16528] bond0: mtu less than device minimum [ 519.395671][ T4896] usb 5-1: Using ep0 maxpacket: 8 [ 519.492721][ T17] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 519.501929][ T17] usb 6-1: config 0 has no interface number 0 [ 519.508359][ T17] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 519.519469][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.528954][ T4896] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 519.540189][ T4896] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 519.551486][ T4896] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 519.564798][ T4896] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 519.574337][ T4896] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.583084][ T31] usb 1-1: Using ep0 maxpacket: 8 [ 519.588880][ T17] usb 6-1: config 0 descriptor?? [ 519.594979][ T4896] usb 5-1: config 0 descriptor?? [ 519.637219][ T17] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 519.702605][ T31] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 519.711073][ T31] usb 1-1: config 0 has no interface number 0 [ 519.717381][ T31] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 519.727505][ T31] usb 1-1: config 0 interface 128 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 519.738320][ T31] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 519.747472][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.757155][ T31] usb 1-1: config 0 descriptor?? [ 519.805210][ T31] smsc95xx v1.0.6 [ 519.808974][ T31] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 519.819643][ T31] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 520.132668][ T4896] usbhid 5-1:0.0: can't add hid device: -71 [ 520.139110][ T4896] usbhid: probe of 5-1:0.0 failed with error -71 [ 520.148358][ T4896] usb 5-1: USB disconnect, device number 41 [ 520.722683][ T17] gspca_spca1528: reg_w err -71 [ 520.727808][ T17] spca1528: probe of 6-1:0.1 failed with error -71 [ 520.741746][ T17] usb 6-1: USB disconnect, device number 38 19:26:32 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:32 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:26:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?', @ifru_flags}) 19:26:32 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, 0x0, 0x0}, 0x0) 19:26:32 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 521.917542][ T17] usb 1-1: USB disconnect, device number 40 [ 521.969458][T16541] bond0: mtu less than device minimum 19:26:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:32 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) close(r0) 19:26:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0x0, 0xe}}}, 0x24}}, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000080)={{0x1, 0x0, @descriptor="f657c65343dff67d"}, 0x23, [], "c75becbc034a300b08a87817c1d707eb4eb1462594784ceb0faf1789c776e67bb76f45"}) r6 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000240), 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, 0x0, 0x0) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x0, 0x4800003e, r8, 0x0) 19:26:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) [ 522.252769][ T4896] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 522.285145][ T31] usb 5-1: new high-speed USB device number 42 using dummy_hcd 19:26:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:32 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) [ 522.414216][ T17] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 522.513330][ T4896] usb 6-1: Using ep0 maxpacket: 8 [ 522.542411][ T31] usb 5-1: Using ep0 maxpacket: 8 [ 522.632878][ T4896] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 522.640950][ T4896] usb 6-1: config 0 has no interface number 0 [ 522.647331][ T4896] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 522.657187][ T4896] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.666744][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 522.674641][ T4896] usb 6-1: config 0 descriptor?? [ 522.682576][ T31] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 522.694116][ T31] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 522.706239][ T31] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 522.719807][ T31] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 522.729722][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.743393][ T4896] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 522.751479][ T31] usb 5-1: config 0 descriptor?? [ 522.822699][ T17] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 522.831125][ T17] usb 1-1: config 0 has no interface number 0 [ 522.837425][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 522.847772][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 522.857205][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.866746][ T17] usb 1-1: config 0 descriptor?? [ 522.905433][ T17] smsc95xx v1.0.6 [ 522.909201][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 522.919815][ T17] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 523.322730][ T31] usbhid 5-1:0.0: can't add hid device: -71 [ 523.329230][ T31] usbhid: probe of 5-1:0.0 failed with error -71 [ 523.344500][ T31] usb 5-1: USB disconnect, device number 42 [ 523.772591][ T4896] gspca_spca1528: reg_w err -71 [ 523.777838][ T4896] spca1528: probe of 6-1:0.1 failed with error -71 [ 523.795224][ T4896] usb 6-1: USB disconnect, device number 39 19:26:35 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:35 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:26:35 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x800, 0x4) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) 19:26:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, 0x0, 0x0}, 0x0) 19:26:35 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 525.026856][ T4896] usb 1-1: USB disconnect, device number 41 19:26:35 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x68dd01b6359a3c9e) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8) 19:26:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:35 executing program 2: creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x1cb, &(0x7f0000002980)=[{&(0x7f0000000680)=""/149, 0x95}], 0x1000000000000301}}], 0x400000000000024, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 19:26:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) [ 525.332339][ T31] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 525.342913][ T17] usb 5-1: new high-speed USB device number 43 using dummy_hcd 19:26:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000015000700000000000000000002fff0e00006667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360c00000015739d53d5000000"], 0x48}}, 0x0) [ 525.472769][ T4896] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 525.572442][ T31] usb 6-1: Using ep0 maxpacket: 8 [ 525.583473][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 525.692632][ T31] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 525.700914][ T31] usb 6-1: config 0 has no interface number 0 [ 525.707605][ T31] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 525.717000][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.725987][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 525.737746][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 525.749526][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 525.762856][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 525.772275][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.781124][ T4896] usb 1-1: Using ep0 maxpacket: 8 [ 525.787580][ T31] usb 6-1: config 0 descriptor?? [ 525.793848][ T17] usb 5-1: config 0 descriptor?? [ 525.837077][ T31] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 525.902571][ T4896] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 525.911250][ T4896] usb 1-1: config 0 has no interface number 0 [ 525.917910][ T4896] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 525.928211][ T4896] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 525.937565][ T4896] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.947849][ T4896] usb 1-1: config 0 descriptor?? [ 525.994539][ T4896] smsc95xx v1.0.6 [ 525.998417][ T4896] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 526.009143][ T4896] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 526.332710][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 526.339034][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 526.352970][ T17] usb 5-1: USB disconnect, device number 43 [ 526.902526][ T31] gspca_spca1528: reg_w err -71 [ 526.907566][ T31] spca1528: probe of 6-1:0.1 failed with error -71 [ 526.922556][ T31] usb 6-1: USB disconnect, device number 40 19:26:38 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:38 executing program 2: 19:26:38 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:26:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x2, {0x2}}, 0x0}, 0x0) 19:26:38 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) [ 528.129148][ T31] usb 1-1: USB disconnect, device number 42 19:26:38 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) link(0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) 19:26:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) 19:26:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b02adc2f2", 0x10}], 0x1}, 0x0) 19:26:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, 0x0, 0x7, 0x0) 19:26:38 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) fadvise64(r0, 0x0, 0x24, 0x4) [ 528.463008][ T17] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 528.482727][ T4896] usb 6-1: new high-speed USB device number 41 using dummy_hcd 19:26:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, 0x0, 0x7, 0x0) [ 528.582911][ T31] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 528.715588][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 528.733038][ T4896] usb 6-1: Using ep0 maxpacket: 8 [ 528.822373][ T31] usb 1-1: Using ep0 maxpacket: 8 [ 528.833031][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 528.844926][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 528.856298][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 528.869718][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 528.879251][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.889808][ T4896] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 528.898206][ T4896] usb 6-1: config 0 has no interface number 0 [ 528.904715][ T4896] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 528.914079][ T4896] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.925475][ T17] usb 5-1: config 0 descriptor?? [ 528.931731][ T4896] usb 6-1: config 0 descriptor?? [ 528.977111][ T4896] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 529.002621][ T31] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 529.010963][ T31] usb 1-1: config 0 has no interface number 0 [ 529.017459][ T31] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 529.027927][ T31] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 529.037364][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.056061][ T31] usb 1-1: config 0 descriptor?? [ 529.094555][ T31] smsc95xx v1.0.6 [ 529.098334][ T31] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 529.108904][ T31] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 529.662773][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 529.669001][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 529.678563][ T17] usb 5-1: USB disconnect, device number 44 [ 530.052806][ T4896] gspca_spca1528: reg_w err -71 [ 530.062385][ T4896] spca1528: probe of 6-1:0.1 failed with error -71 [ 530.071125][ T4896] usb 6-1: USB disconnect, device number 41 19:26:41 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x1, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, 0x0, 0x7, 0x0) 19:26:41 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:26:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x2, {0x2}}, 0x0}, 0x0) 19:26:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) 19:26:41 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) [ 531.206695][ T4896] usb 1-1: USB disconnect, device number 43 19:26:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040), 0x7, 0x0) 19:26:41 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) fadvise64(r0, 0x0, 0x11, 0x4) 19:26:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040), 0x7, 0x0) [ 531.515644][ T17] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 531.552825][ T12] usb 6-1: new high-speed USB device number 42 using dummy_hcd 19:26:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040), 0x7, 0x0) 19:26:41 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 531.642488][ T4896] usb 1-1: new high-speed USB device number 44 using dummy_hcd 19:26:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x0, 0x0) [ 531.762361][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 531.802905][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 531.882794][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 531.893891][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 531.905143][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 531.918546][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 531.927897][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.937139][ T4896] usb 1-1: Using ep0 maxpacket: 8 [ 531.944351][ T12] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 531.952744][ T12] usb 6-1: config 0 has no interface number 0 [ 531.958976][ T12] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 531.968395][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.980800][ T12] usb 6-1: config 0 descriptor?? [ 532.019128][ T17] usb 5-1: config 0 descriptor?? [ 532.039149][ T12] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 532.062921][ T4896] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 532.071402][ T4896] usb 1-1: config 0 has no interface number 0 [ 532.078071][ T4896] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 532.088170][ T4896] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 532.097455][ T4896] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 532.115166][ T4896] usb 1-1: config 0 descriptor?? [ 532.154681][ T4896] smsc95xx v1.0.6 [ 532.158483][ T4896] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 532.169885][ T4896] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 532.762688][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 532.768804][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 532.777628][ T17] usb 5-1: USB disconnect, device number 45 [ 533.112595][ T12] gspca_spca1528: reg_w err -71 [ 533.118117][ T12] spca1528: probe of 6-1:0.1 failed with error -71 [ 533.128180][ T12] usb 6-1: USB disconnect, device number 42 19:26:44 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x1, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:44 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) 19:26:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 19:26:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x0, 0x0) 19:26:44 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:26:44 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x2, {0x2}}, 0x0}, 0x0) [ 534.287111][ T17] usb 1-1: USB disconnect, device number 44 19:26:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) get_mempolicy(0x0, &(0x7f0000000080), 0x200, &(0x7f0000ffd000/0x2000)=nil, 0x2) 19:26:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x0, 0x0) 19:26:44 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x8}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) geteuid() ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000200)) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)='syzkaller1\x00') socket$packet(0x11, 0x3, 0x300) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0) r3 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000002c0)={0x2, 0x4, 0x4, 0x1, 0x4, [{0x8, 0x26, 0x4, 0x0, 0x0, 0x2}, {0xdb6, 0x55, 0x4, 0x0, 0x0, 0x2302}, {0xffffffffffff8000, 0x7, 0x0, 0x0, 0x0, 0x80}, {0x1, 0x3f, 0xbb, 0x0, 0x0, 0x201}]}) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000140)=""/86, &(0x7f00000000c0)=0x56) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) 19:26:44 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) r2 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xf6, 0x500) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) dup2(r5, r4) openat$cgroup_int(r4, &(0x7f0000000100)='hjg0\xe1\xceetqb.2MB.failc', 0x2, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000340), 0x0) [ 534.612379][ T4896] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 534.612428][ T12] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 534.736212][T16737] device sit0 entered promiscuous mode 19:26:44 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 534.783195][ T17] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 534.862421][ T4896] usb 6-1: Using ep0 maxpacket: 8 [ 534.883062][ T12] usb 5-1: Using ep0 maxpacket: 8 19:26:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f00f001fffffe100004000631177fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") [ 534.990438][ T4896] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 534.998947][ T4896] usb 6-1: config 0 has no interface number 0 [ 535.005423][ T4896] usb 6-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 535.014842][ T4896] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.025333][ T12] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 535.036489][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 535.047608][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 535.060991][ T12] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 535.070316][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.075855][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 535.144280][ T12] usb 5-1: config 0 descriptor?? [ 535.170648][ T4896] usb 6-1: config 0 descriptor?? [ 535.218926][ T4896] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 535.225843][ T17] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 535.234716][ T17] usb 1-1: config 0 has no interface number 0 [ 535.240934][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 535.251281][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 535.260559][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.308656][ T17] usb 1-1: config 0 descriptor?? [ 535.354641][ T17] smsc95xx v1.0.6 [ 535.358575][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 535.369039][ T17] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 535.882801][ T12] usbhid 5-1:0.0: can't add hid device: -71 [ 535.889125][ T12] usbhid: probe of 5-1:0.0 failed with error -71 [ 535.900034][ T12] usb 5-1: USB disconnect, device number 46 [ 536.323071][ T4896] gspca_spca1528: reg_w err -71 [ 536.328319][ T4896] spca1528: probe of 6-1:0.1 failed with error -71 [ 536.346300][ T4896] usb 6-1: USB disconnect, device number 43 19:26:47 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x1, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 19:26:47 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x18, 0x1300, 0x4) 19:26:47 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x12, {0x12, 0x0, "1d3d3d06ac8c9deb437047654fa438a0"}}, 0x0}, 0x0) 19:26:47 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:26:47 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x18, 0x1200, 0x4) [ 537.406912][ T12] usb 1-1: USB disconnect, device number 45 19:26:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f00f001fffffe100004000631177fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 19:26:47 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x10, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) 19:26:47 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) pkey_alloc(0x0, 0x1) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x39d, 0x0) r1 = semget(0x2, 0x1, 0x70329d27639d69a9) semctl$GETZCNT(r1, 0x3, 0xf, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000680)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x240801, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="00fb830001d76c7ea321331efb503f70ae81a7d2cc43f976aadb1ba605b3dafcd8c69f29ecacc79b8333c161f0a6c2600f08191985ed559066e9398cb5a5cd1be4037b4ee98eeebc45fab12c21f82d4613954226a22e687c996c9197a6b20000dfdff4aa8adb119d74f187375cdef48248ea326cd297896400db3cf383b9b162598764be5be98c9ac3b64642164cb32cecc00756a10183f225bd6e33d68521066755bc568e829ad8df3cb91247d2ef0c1d63c021d2ec70a3a5307b855d83e8f4ee4db31f00cd7842d658e57b6a2d3b50d15d24f737633801351923474c1bae9e298f0dcf7246b3267fad23269906464a51559d12115be380ad340db29d972f922af521c8f3c42121ff65eded080c3373412042024b8d7086f3b26c39"], 0x83, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0)={0x0}, &(0x7f0000000600)=0xc) ptrace$getregs(0xc, r3, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x100) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400070507cc1810b5b992e3a2c12b20", @ANYRES32=r7, @ANYBLOB="00000000f1ffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006400070500"/20, @ANYRES32=r7, @ANYBLOB="0000ffff0000ffff00000085e6000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={@remote, @dev={0xfe, 0x80, [], 0x19}, @dev={0xfe, 0x80, [], 0x21}, 0x8, 0x20b8, 0x6, 0x100, 0x400000004, 0x4000000, r7}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x400) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000480)=""/176) 19:26:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\b\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\x0f\xe9]\xef\x11i', 0x1ff) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) mmap(&(0x7f00001f6000/0x4000)=nil, 0x4000, 0x1000003, 0x11, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x0, 0xfffffffc, 0xfffffffc, {0x16, 0xcf}, 0xa}) getpid() sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) acct(&(0x7f0000000180)='./file0\x00') [ 537.732409][T11576] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 537.740588][T16779] sctp: [Deprecated]: syz-executor.2 (pid 16779) Use of struct sctp_assoc_value in delayed_ack socket option. [ 537.740588][T16779] Use struct sctp_sack_info instead [ 537.779171][T16783] sctp: [Deprecated]: syz-executor.2 (pid 16783) Use of struct sctp_assoc_value in delayed_ack socket option. [ 537.779171][T16783] Use struct sctp_sack_info instead 19:26:47 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) [ 537.822644][T16781] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 537.853135][T16781] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ioprio_set$pid(0x2, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000380)='./file0\x00', 0x2000, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=@ng={0x4, 0xa, "b71dd3a940b201bce063144e70"}, 0xf, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window, @sack_perm, @window], 0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r2 = shmat(r1, &(0x7f0000fef000/0x4000)=nil, 0x7000) shmdt(r2) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 537.902756][ T12] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 537.972326][T11576] usb 5-1: Using ep0 maxpacket: 8 [ 538.092754][T11576] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 538.103984][T11576] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 538.115081][T11576] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 538.128357][T11576] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 538.137628][T11576] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.148445][T11576] usb 5-1: config 0 descriptor?? [ 538.194998][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 538.312839][ T12] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 538.321305][ T12] usb 1-1: config 0 has no interface number 0 [ 538.327799][ T12] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 538.338162][ T12] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 538.347386][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.361278][ T12] usb 1-1: config 0 descriptor?? [ 538.405367][ T12] smsc95xx v1.0.6 [ 538.409328][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 538.420522][ T12] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 538.559913][T16788] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 538.571586][T16803] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 538.584937][T16803] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 538.892712][T11576] usbhid 5-1:0.0: can't add hid device: -71 [ 538.898998][T11576] usbhid: probe of 5-1:0.0 failed with error -71 [ 538.908923][T11576] usb 5-1: USB disconnect, device number 47 19:26:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@loopback, @in=@remote, 0x4e21, 0x5, 0x4e20, 0x3f, 0x2, 0x80, 0x0, 0x33, r2, r3}, {0x1f, 0x0, 0x4a, 0x80, 0x1, 0x0, 0x2, 0x4}, {0xffffffffffffffae, 0x6, 0x6, 0x1}, 0x0, 0x6e6bb0, 0x0, 0x1, 0x3f4e082b8cefb69f, 0x2}, {{@in6=@loopback, 0x4d5, 0x2b}, 0x2, @in6=@mcast2, 0x3504, 0x0, 0x2, 0x7, 0x1ff, 0x0, 0x4}}, 0xe8) ioctl$sock_SIOCETHTOOL(r1, 0x8923, &(0x7f0000000080)={'bridge0\x00'}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="d36493b5707e22ab3b148a308ca530643763a570dac3212a72f9148816c0b4ae1964cc80abf71b893ebd1f8d3262e432355a35a289f4793b41bae144daceb87fa3e1ae2310f2a3db6bc42455c5eefec34e6f27f62d9ab7c3fdfce96d8f413a3523fc", 0x62}, {&(0x7f0000000140)="f0022bf33c22b208420b5e87b3c3c48aec1f19a200aef79d917c8cf5fabbbcbbd1ae3875f010de150e921363919a65d05cbf2c4452f0c0245cbb70f2571c1f3423c2ab765cbb5f613a6a8f5c9bdb523f59ac6c92e42c4f1467438deaaf4cb8b24d8ead85f0de0a7daad2b58f8783c69492069572c8ec7db243bc98f6d8c2d35638e4fd56ef61c575193bd9bb048ca964e00ed6a2dc592c82f0932ff4d6678ce8a94a4108965cede6afbea3571bed49b763188230e2c03df36cb88b957059221cb25f10f0e379ffcace48", 0xca}, {&(0x7f0000000240)="46abae82af313faa53cdf30e02d73b9a9eafa9026495ea09dd6345d4728ebcedd7107bc90cb58b3ce9078c70095b31ff76b44ad2a6d0d497f01ebf824bcf232cc9ad30ad10514968896dc16436afdf9e66399ab8d221f87ea34fbd", 0x5b}, {&(0x7f00000002c0)}], 0x4, &(0x7f0000000380)=[{0x18, 0x0, 0x36f, "521cc7121b52d9"}], 0x18}, 0x2363adb7413c9253) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:26:50 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0x0, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:50 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:26:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000003040), 0x4000000000003c4, 0x0) 19:26:50 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 19:26:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x12, {0x12, 0x0, "1d3d3d06ac8c9deb437047654fa438a0"}}, 0x0}, 0x0) [ 540.513614][ T4896] usb 1-1: USB disconnect, device number 46 19:26:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x40801, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @loopback}, &(0x7f00000001c0)=0xc) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x54833, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) open(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x5, 0x200) r4 = socket(0x10, 0x2, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000002) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:26:50 executing program 2: set_robust_list(0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) lsetxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2) write$char_usb(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) fdatasync(0xffffffffffffffff) fdatasync(0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) fchdir(r0) flistxattr(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000940)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = getpid() tkill(r1, 0x9) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') [ 540.832369][ T17] usb 5-1: new high-speed USB device number 48 using dummy_hcd 19:26:51 executing program 2: perf_event_open(&(0x7f00000013c0)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) 19:26:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000003040), 0x4000000000003c4, 0x0) 19:26:51 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800002}}) [ 540.982362][ T4896] usb 1-1: new high-speed USB device number 47 using dummy_hcd 19:26:51 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 541.074785][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 541.196619][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 541.208139][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 541.219369][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 541.233487][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 19:26:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000002c0)=""/66, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, 0x0) semget$private(0x0, 0x2, 0x48) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) getgid() shmget(0x0, 0x2000, 0x100, &(0x7f000002c000/0x2000)=nil) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 541.242743][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.254316][ T4896] usb 1-1: Using ep0 maxpacket: 8 [ 541.261304][ T17] usb 5-1: config 0 descriptor?? [ 541.378047][ T4896] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 541.390053][ T4896] usb 1-1: config 0 has no interface number 0 [ 541.396481][ T4896] usb 1-1: config 0 interface 128 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 541.407877][ T4896] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 541.418258][ T4896] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 541.427492][ T4896] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.472347][ T4896] usb 1-1: config 0 descriptor?? [ 541.519348][ T4896] smsc95xx v1.0.6 [ 541.523199][ T4896] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 541.533801][ T4896] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 542.012932][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 542.020423][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 542.039086][ T17] usb 5-1: USB disconnect, device number 48 19:26:53 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0x0, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000003040), 0x4000000000003c4, 0x0) 19:26:53 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:26:53 executing program 2: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x0, 0x803, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000000a023}, 0xc) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) 19:26:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0xfffffffffffffffa, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000002c0)=""/66, 0x0) semget$private(0x0, 0x2, 0x48) shmget(0x0, 0x2000, 0x0, &(0x7f000002c000/0x2000)=nil) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x7, 0x0, 0x1ff, 0x2}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:26:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x12, {0x12, 0x0, "1d3d3d06ac8c9deb437047654fa438a0"}}, 0x0}, 0x0) [ 543.612727][ T17] usb 1-1: USB disconnect, device number 47 19:26:53 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="f6feffff2400"/16, @ANYBLOB="0000fd"], 0x2}}, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8910, &(0x7f0000000180)={'bridge0\x00l\x01\x00', 0x1}) [ 543.932428][T11576] usb 5-1: new high-speed USB device number 49 using dummy_hcd 19:26:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x401}) 19:26:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000003040), 0x4000000000003c4, 0x0) [ 544.079430][ T17] usb 1-1: new high-speed USB device number 48 using dummy_hcd 19:26:54 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @sdr}) [ 544.204529][T11576] usb 5-1: Using ep0 maxpacket: 8 [ 544.325159][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 544.332561][T11576] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 544.344159][T11576] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 544.355675][T11576] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 19:26:54 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) sendfile(r1, r0, 0x0, 0x33fe0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 544.368915][T11576] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 544.378425][T11576] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 544.390859][T11576] usb 5-1: config 0 descriptor?? [ 544.445179][ T17] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 544.453771][ T17] usb 1-1: config 0 has no interface number 0 [ 544.460250][ T17] usb 1-1: config 0 interface 128 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 544.471169][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 544.481531][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e 19:26:54 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 544.490728][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 544.638631][ T17] usb 1-1: config 0 descriptor?? [ 544.684623][ T17] smsc95xx v1.0.6 [ 544.688398][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 544.699717][ T17] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 545.142651][T11576] usbhid 5-1:0.0: can't add hid device: -71 [ 545.150130][T11576] usbhid: probe of 5-1:0.0 failed with error -71 [ 545.160323][T11576] usb 5-1: USB disconnect, device number 49 19:26:56 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0x0, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90b0c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca6785deb269d0a91985602763e0d70d404da006a3d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r0}, 0x10) 19:26:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="8780090a0162914630f066fc", 0xc}], 0x1}], 0x1, 0x0) 19:26:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:26:56 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:26:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x1a, {0x1a, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261"}}, 0x0}, 0x0) [ 546.707564][ T17] usb 1-1: USB disconnect, device number 48 19:26:56 executing program 1: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 19:26:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 19:26:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 547.033107][T11576] usb 5-1: new high-speed USB device number 50 using dummy_hcd 19:26:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:26:57 executing program 2: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00006df000/0x3000)=nil, 0x3000) openat(0xffffffffffffff9c, 0x0, 0x20000, 0x31) 19:26:57 executing program 1: sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/95, 0x5f}], 0x1, &(0x7f0000000240)=""/27, 0x1b}, 0xffff}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)}, {&(0x7f0000000380)=""/49, 0x31}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/148, 0x94}], 0x6, &(0x7f0000002640)=""/77, 0x4d}, 0x9}, {{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000026c0)=""/136, 0x88}, {&(0x7f0000002780)=""/224, 0xe0}, {&(0x7f0000000580)=""/17, 0x11}], 0x3, &(0x7f00000028c0)=""/74, 0x4a}, 0x80000000}, {{&(0x7f0000002940)=@ethernet={0x0, @broadcast}, 0x80, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000004d40)=""/250, 0xfa}, {&(0x7f0000004e40)=""/47, 0x2f}], 0x2}}, {{&(0x7f0000004ec0), 0x80, &(0x7f0000006100)=[{&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/97, 0x61}, {&(0x7f0000005fc0)=""/248, 0xf8}, {&(0x7f00000060c0)=""/60, 0x3c}], 0x4, &(0x7f0000006140)=""/30, 0x1e}, 0x6}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) [ 547.214191][ T17] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 547.293454][T11576] usb 5-1: Using ep0 maxpacket: 8 [ 547.422922][T11576] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 547.437792][T11576] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 547.451328][T11576] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 547.469835][T11576] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 547.470184][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 547.481042][T11576] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.536024][T11576] usb 5-1: config 0 descriptor?? [ 547.602556][ T17] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 547.612878][ T17] usb 1-1: config 0 has no interface number 0 [ 547.619595][ T17] usb 1-1: config 0 interface 128 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 547.633758][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 547.644930][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 547.656333][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.714413][ T17] usb 1-1: config 0 descriptor?? [ 547.757086][ T17] smsc95xx v1.0.6 [ 547.761111][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 547.772570][ T17] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 548.282927][T11576] usbhid 5-1:0.0: can't add hid device: -71 [ 548.290369][T11576] usbhid: probe of 5-1:0.0 failed with error -71 [ 548.312060][T11576] usb 5-1: USB disconnect, device number 50 19:26:59 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:26:59 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:26:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:26:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x84012) 19:26:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="8780090a0162914630f066fc1f", 0xd}], 0x1}], 0x1, 0x0) 19:26:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x1a, {0x1a, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261"}}, 0x0}, 0x0) [ 549.820827][ T17] usb 1-1: USB disconnect, device number 49 19:27:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:27:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000002c0)=""/66, 0x0) semget$private(0x0, 0x2, 0x48) shmget(0x0, 0x2000, 0x0, &(0x7f000002c000/0x2000)=nil) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:27:00 executing program 1: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a3, &(0x7f0000000180)={'bridge0\x00l\x01\x00', 0x1}) 19:27:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 550.173043][ T4896] usb 5-1: new high-speed USB device number 51 using dummy_hcd 19:27:00 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdc, 0x3a, 0x6e, 0x40, 0xb48, 0x2003, 0xd329, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf5, 0x0, 0x1, 0x35, 0x49, 0xcb, 0x0, [], [{{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) [ 550.284877][ T17] usb 1-1: new high-speed USB device number 50 using dummy_hcd 19:27:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 550.422374][ T4896] usb 5-1: Using ep0 maxpacket: 8 [ 550.544435][T11576] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 550.550743][ T4896] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 550.567343][ T4896] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 550.580994][ T4896] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 550.598061][ T4896] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 550.610256][ T4896] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.621976][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 550.635768][ T4896] usb 5-1: config 0 descriptor?? [ 550.772966][ T17] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 550.784129][ T17] usb 1-1: config 0 has no interface number 0 [ 550.793764][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 550.808494][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 550.821025][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.837618][ T17] usb 1-1: config 0 descriptor?? [ 550.895146][ T17] smsc95xx v1.0.6 [ 550.900734][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 550.914403][T11576] usb 2-1: config 0 has an invalid interface number: 245 but max is 0 [ 550.916418][ T17] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 550.925984][T11576] usb 2-1: config 0 has no interface number 0 [ 550.946035][T11576] usb 2-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice=d3.29 [ 550.960615][T11576] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.975588][T11576] usb 2-1: config 0 descriptor?? [ 551.027879][T11576] ttusbir 2-1:0.245: cannot find expected altsetting [ 551.226699][T11576] usb 2-1: USB disconnect, device number 14 [ 551.412701][ T4896] usbhid 5-1:0.0: can't add hid device: -71 [ 551.419991][ T4896] usbhid: probe of 5-1:0.0 failed with error -71 [ 551.430159][ T4896] usb 5-1: USB disconnect, device number 51 [ 552.002474][ T4896] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 552.372663][ T4896] usb 2-1: config 0 has an invalid interface number: 245 but max is 0 [ 552.382309][ T4896] usb 2-1: config 0 has no interface number 0 [ 552.389333][ T4896] usb 2-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice=d3.29 [ 552.399073][ T4896] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 552.409135][ T4896] usb 2-1: config 0 descriptor?? [ 552.456627][ T4896] ttusbir 2-1:0.245: cannot find expected altsetting [ 552.654874][ T4896] usb 2-1: USB disconnect, device number 15 19:27:03 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:27:03 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x1a, {0x1a, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261"}}, 0x0}, 0x0) 19:27:03 executing program 2: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'veth1_to_hsr\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="180200"/16], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES16=r3, @ANYRES64, @ANYRESDEC], 0x1e) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:27:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:27:03 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 552.928982][T11576] usb 1-1: USB disconnect, device number 50 19:27:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:27:03 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 553.091523][T17020] skbuff: bad partial csum: csum=65535/65535 headroom=2 headlen=20 19:27:03 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:03 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdc, 0x3a, 0x6e, 0x40, 0xb48, 0x2003, 0xd329, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf5, 0x0, 0x1, 0x35, 0x49, 0xcb, 0x0, [], [{{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) [ 553.242736][ T4896] usb 5-1: new high-speed USB device number 52 using dummy_hcd 19:27:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x800007, 0x2}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 19:27:03 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 553.402450][T11576] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 553.483670][ T4896] usb 5-1: Using ep0 maxpacket: 8 [ 553.592453][ T17] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 553.602882][ T4896] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 553.614091][ T4896] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 553.625148][ T4896] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 553.638326][ T4896] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 553.648087][ T4896] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 553.662262][T11576] usb 1-1: Using ep0 maxpacket: 8 [ 553.662665][ T4896] usb 5-1: config 0 descriptor?? [ 553.792712][T11576] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 553.801199][T11576] usb 1-1: config 0 has no interface number 0 [ 553.807620][T11576] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 553.817959][T11576] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 553.827333][T11576] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 553.837987][T11576] usb 1-1: config 0 descriptor?? [ 553.884096][T11576] smsc95xx v1.0.6 [ 553.888135][T11576] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 553.898776][T11576] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 553.994769][ T17] usb 2-1: config 0 has an invalid interface number: 245 but max is 0 [ 554.003733][ T17] usb 2-1: config 0 has no interface number 0 [ 554.010141][ T17] usb 2-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice=d3.29 [ 554.019577][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 554.035525][ T17] usb 2-1: config 0 descriptor?? [ 554.078693][ T17] ttusbir 2-1:0.245: cannot find expected altsetting [ 554.280469][T11576] usb 2-1: USB disconnect, device number 16 [ 554.412414][ T4896] usbhid 5-1:0.0: can't add hid device: -71 [ 554.419256][ T4896] usbhid: probe of 5-1:0.0 failed with error -71 [ 554.428594][ T4896] usb 5-1: USB disconnect, device number 52 19:27:06 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:27:06 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:27:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) set_mempolicy(0x0, &(0x7f00000000c0), 0x43) 19:27:06 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:06 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdc, 0x3a, 0x6e, 0x40, 0xb48, 0x2003, 0xd329, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf5, 0x0, 0x1, 0x35, 0x49, 0xcb, 0x0, [], [{{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) 19:27:06 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x1e, {0x1e, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190d"}}, 0x0}, 0x0) [ 556.021730][ T4896] usb 1-1: USB disconnect, device number 51 19:27:06 executing program 2: syz_open_dev$usbmon(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @loopback}, &(0x7f00000001c0)=0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x54833, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) open(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cgroup\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x0, 0x0, 0x7}}}, 0x18) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:27:06 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:27:06 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:27:06 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 556.362559][ T12] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 556.371985][T11576] usb 2-1: new high-speed USB device number 17 using dummy_hcd 19:27:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 556.492822][ T4896] usb 1-1: new high-speed USB device number 52 using dummy_hcd 19:27:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 556.622750][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 556.732824][ T4896] usb 1-1: Using ep0 maxpacket: 8 [ 556.760608][ T12] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 556.771718][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 556.783066][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 556.796218][ T12] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 556.805439][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 556.814382][T11576] usb 2-1: config 0 has an invalid interface number: 245 but max is 0 [ 556.822723][T11576] usb 2-1: config 0 has no interface number 0 [ 556.829033][T11576] usb 2-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice=d3.29 [ 556.838772][T11576] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 556.850338][T11576] usb 2-1: config 0 descriptor?? [ 556.872954][ T12] usb 5-1: config 0 descriptor?? [ 556.897299][T11576] ttusbir 2-1:0.245: cannot find expected altsetting [ 556.904750][ T4896] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 556.913313][ T4896] usb 1-1: config 0 has no interface number 0 [ 556.919520][ T4896] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 556.929758][ T4896] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 556.939293][ T4896] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 557.004169][ T4896] usb 1-1: config 0 descriptor?? [ 557.043979][ T4896] smsc95xx v1.0.6 [ 557.047730][ T4896] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 557.058245][ T4896] smsc95xx: probe of 1-1:0.128 failed with error -22 [ 557.100060][T11576] usb 2-1: USB disconnect, device number 17 [ 557.643043][ T12] usbhid 5-1:0.0: can't add hid device: -71 [ 557.650205][ T12] usbhid: probe of 5-1:0.0 failed with error -71 [ 557.666443][ T12] usb 5-1: USB disconnect, device number 53 19:27:09 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:27:09 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:27:09 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdc, 0x3a, 0x6e, 0x40, 0xb48, 0x2003, 0xd329, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf5, 0x0, 0x1, 0x35, 0x49, 0xcb, 0x0, [], [{{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) 19:27:09 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:09 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x1e, {0x1e, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190d"}}, 0x0}, 0x0) 19:27:09 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 559.096468][ T4896] usb 1-1: USB disconnect, device number 52 19:27:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:27:09 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) fadvise64(r0, 0x0, 0xf, 0x4) 19:27:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 559.412715][ T17] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 559.422470][ T12] usb 2-1: new high-speed USB device number 18 using dummy_hcd 19:27:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 559.554187][ T4896] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 559.654940][ T17] usb 5-1: Using ep0 maxpacket: 8 19:27:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 559.774823][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 559.786097][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 559.797351][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 559.810748][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 559.820114][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.832555][ T12] usb 2-1: config 0 has an invalid interface number: 245 but max is 0 [ 559.832883][ T4896] usb 1-1: Using ep0 maxpacket: 8 [ 559.841215][ T12] usb 2-1: config 0 has no interface number 0 [ 559.853361][ T12] usb 2-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice=d3.29 [ 559.862667][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:27:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 559.916522][ T17] usb 5-1: config 0 descriptor?? [ 559.959196][ T12] usb 2-1: config 0 descriptor?? [ 559.964164][ T4896] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 559.972728][ T4896] usb 1-1: config 0 has no interface number 0 [ 559.978936][ T4896] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 559.989482][ T4896] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 559.999664][ T4896] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 560.009000][ T4896] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 560.018258][ T12] ttusbir 2-1:0.245: cannot find expected altsetting [ 560.104245][ T4896] usb 1-1: config 0 descriptor?? [ 560.145037][ T4896] smsc95xx v1.0.6 [ 560.244969][ T12] usb 2-1: USB disconnect, device number 18 [ 560.582778][ T4896] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 560.594455][ T4896] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 560.622880][ T4896] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 560.652808][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 560.659219][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 560.668256][ T4896] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 560.679979][ T4896] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 560.692277][ T17] usb 5-1: USB disconnect, device number 54 [ 560.700950][ T4896] usb 1-1: USB disconnect, device number 53 19:27:11 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:27:11 executing program 1: 19:27:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:27:11 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:11 executing program 2: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000000)) fstat(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x0, 0x0}) 19:27:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x1e, {0x1e, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190d"}}, 0x0}, 0x0) 19:27:11 executing program 1: 19:27:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:27:11 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x15) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") 19:27:11 executing program 1: 19:27:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 561.433856][ T12] usb 1-1: new high-speed USB device number 54 using dummy_hcd 19:27:11 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 561.514252][T11576] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 561.712489][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 561.792333][T11576] usb 5-1: Using ep0 maxpacket: 8 [ 561.842689][ T12] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 561.852404][ T12] usb 1-1: config 0 has no interface number 0 [ 561.858827][ T12] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 561.869726][ T12] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 561.881311][ T12] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 561.890722][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.900965][ T12] usb 1-1: config 0 descriptor?? [ 561.932687][T11576] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 561.944777][T11576] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 561.956237][T11576] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 561.970575][T11576] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 561.980354][T11576] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.991867][ T12] smsc95xx v1.0.6 [ 561.996787][T11576] usb 5-1: config 0 descriptor?? [ 562.362851][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 562.373928][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 562.412668][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 562.442528][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 562.454257][ T12] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 562.465812][ T12] usb 1-1: USB disconnect, device number 54 [ 562.742652][T11576] usbhid 5-1:0.0: can't add hid device: -71 [ 562.749083][T11576] usbhid: probe of 5-1:0.0 failed with error -71 [ 562.758694][T11576] usb 5-1: USB disconnect, device number 55 19:27:12 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:27:12 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000280)=[{r0}], 0x1, 0x0, 0x0, 0x0) 19:27:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:27:12 executing program 3: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:12 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 19:27:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x20, {0x20, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044"}}, 0x0}, 0x0) 19:27:13 executing program 3: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 563.202942][ T12] usb 1-1: new high-speed USB device number 55 using dummy_hcd 19:27:13 executing program 3: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:27:13 executing program 3: r0 = memfd_create(0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 563.442944][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 563.552735][ T4896] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 563.562762][ T12] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 563.571137][ T12] usb 1-1: config 0 has no interface number 0 [ 563.581147][ T12] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 563.591280][ T12] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 563.601398][ T12] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 563.610936][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 563.623510][ T12] usb 1-1: config 0 descriptor?? [ 563.664609][ T12] smsc95xx v1.0.6 [ 563.802640][ T4896] usb 5-1: Using ep0 maxpacket: 8 [ 563.932800][ T4896] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 563.944777][ T4896] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 563.956197][ T4896] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 563.969778][ T4896] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 563.979568][ T4896] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 563.989029][ T4896] usb 5-1: config 0 descriptor?? [ 564.102690][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 564.113973][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 564.142548][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 564.172851][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 564.185540][ T12] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 564.196870][ T12] usb 1-1: USB disconnect, device number 55 19:27:14 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 19:27:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:27:14 executing program 3: r0 = memfd_create(0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:14 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:27:14 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) dup2(r1, r2) [ 564.733449][ T4896] usbhid 5-1:0.0: can't add hid device: -71 [ 564.739734][ T4896] usbhid: probe of 5-1:0.0 failed with error -71 [ 564.761945][ T4896] usb 5-1: USB disconnect, device number 56 [ 564.922477][ T12] usb 1-1: new high-speed USB device number 56 using dummy_hcd 19:27:15 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x20, {0x20, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044"}}, 0x0}, 0x0) 19:27:15 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:27:15 executing program 3: r0 = memfd_create(0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:15 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdc, 0x3a, 0x6e, 0x0, 0xb48, 0x2003, 0xd329, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf5, 0x0, 0x1, 0x35, 0x49, 0xcb, 0x0, [], [{{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) [ 565.172427][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 565.294622][ T12] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 565.303965][ T12] usb 1-1: config 0 has no interface number 0 [ 565.310282][ T12] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 565.320556][ T12] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 565.331171][ T12] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e 19:27:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:27:15 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) [ 565.340722][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:27:15 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 565.513088][ T4896] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 565.527891][ T12] usb 1-1: config 0 descriptor?? [ 565.542988][ T17] usb 5-1: new high-speed USB device number 57 using dummy_hcd 19:27:15 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) [ 565.576403][ T12] smsc95xx v1.0.6 [ 565.792578][ T4896] usb 2-1: device descriptor read/64, error 18 [ 565.802437][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 565.942684][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 565.953992][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 565.965687][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 565.979217][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 565.988717][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 565.999380][ T17] usb 5-1: config 0 descriptor?? [ 566.012894][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 566.024401][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 566.053254][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 566.083330][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 566.095165][ T12] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 566.112978][ T12] usb 1-1: USB disconnect, device number 56 [ 566.262758][ T4896] usb 2-1: device descriptor read/64, error 18 19:27:16 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:27:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 566.532501][ T4896] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 566.742691][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 566.749044][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 566.761208][ T17] usb 5-1: USB disconnect, device number 57 [ 566.802431][ T4896] usb 2-1: device descriptor read/64, error 18 [ 566.842350][ T12] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 567.092374][ T12] usb 1-1: Using ep0 maxpacket: 8 19:27:17 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x20, {0x20, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044"}}, 0x0}, 0x0) 19:27:17 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:17 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 567.192369][ T4896] usb 2-1: device descriptor read/64, error 18 [ 567.222514][ T12] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 567.230824][ T12] usb 1-1: config 0 has no interface number 0 [ 567.237257][ T12] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 567.248316][ T12] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 567.258749][ T12] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 567.268042][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.312918][ T4896] usb usb2-port1: attempt power cycle [ 567.387815][ T12] usb 1-1: config 0 descriptor?? [ 567.445924][ T12] smsc95xx v1.0.6 [ 567.592270][T11576] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 567.832338][T11576] usb 5-1: Using ep0 maxpacket: 8 [ 567.872749][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 567.884040][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 567.912939][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 567.944003][ T12] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 567.955609][ T12] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 567.968301][ T12] usb 1-1: USB disconnect, device number 57 [ 567.976533][T11576] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 567.987560][T11576] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 567.998788][T11576] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 568.012104][T11576] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 568.021273][T11576] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 568.032488][T11576] usb 5-1: config 0 descriptor?? [ 568.062945][ T4896] usb 2-1: new high-speed USB device number 21 using dummy_hcd 19:27:18 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdc, 0x3a, 0x6e, 0x0, 0xb48, 0x2003, 0xd329, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf5, 0x0, 0x1, 0x35, 0x49, 0xcb, 0x0, [], [{{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) 19:27:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 19:27:18 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:18 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:18 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:18 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:18 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, "741f6aac"}, 0x0, 0x0, 0x0, 0x0}) 19:27:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 568.662577][ T4896] usb 2-1: device descriptor read/64, error 18 [ 568.772723][T11576] usbhid 5-1:0.0: can't add hid device: -71 [ 568.779189][T11576] usbhid: probe of 5-1:0.0 failed with error -71 [ 568.788255][T11576] usb 5-1: USB disconnect, device number 58 [ 568.792473][ T17] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 569.042324][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 569.052653][ T4896] usb 2-1: device descriptor read/64, error 18 [ 569.162669][ T17] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 569.171594][ T17] usb 1-1: config 0 has no interface number 0 [ 569.178068][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 569.188138][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 569.198452][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e 19:27:19 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x21, {0x21, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b5"}}, 0x0}, 0x0) 19:27:19 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:19 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 569.207787][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 569.218789][ T17] usb 1-1: config 0 descriptor?? [ 569.295292][ T17] smsc95xx v1.0.6 [ 569.366298][ T4896] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 569.592354][T11576] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 569.642443][ T4896] usb 2-1: device descriptor read/64, error 18 [ 569.682751][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 569.694555][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 569.732999][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 569.763241][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 569.774805][ T17] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 569.787875][ T17] usb 1-1: USB disconnect, device number 58 [ 569.832431][T11576] usb 5-1: Using ep0 maxpacket: 8 [ 569.973245][T11576] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 569.984583][T11576] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 569.996004][T11576] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 570.009322][T11576] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 570.018766][T11576] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 570.028328][T11576] usb 5-1: config 0 descriptor?? [ 570.032518][ T4896] usb 2-1: device descriptor read/64, error 18 [ 570.152625][ T4896] usb usb2-port1: unable to enumerate USB device [ 570.762716][T11576] usbhid 5-1:0.0: can't add hid device: -71 [ 570.769055][T11576] usbhid: probe of 5-1:0.0 failed with error -71 [ 570.782966][T11576] usb 5-1: USB disconnect, device number 59 19:27:21 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdc, 0x3a, 0x6e, 0x0, 0xb48, 0x2003, 0xd329, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf5, 0x0, 0x1, 0x35, 0x49, 0xcb, 0x0, [], [{{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) 19:27:21 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:21 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:21 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 19:27:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) 19:27:21 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x21, {0x21, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b5"}}, 0x0}, 0x0) 19:27:21 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:21 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[], 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) 19:27:21 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) 19:27:21 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[], 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 571.654237][ T17] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 571.665812][T11576] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 571.765164][ T12] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 571.902349][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 571.912400][T11576] usb 5-1: Using ep0 maxpacket: 8 [ 572.032704][T11576] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 572.042639][ T17] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 572.044935][T11576] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 572.054201][ T17] usb 1-1: config 0 has no interface number 0 [ 572.065765][T11576] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 572.071953][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 572.085196][T11576] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 572.095877][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 572.105157][T11576] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 572.115947][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 572.124870][ T12] usb 2-1: device descriptor read/64, error 18 [ 572.133336][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 572.142021][T11576] usb 5-1: config 0 descriptor?? [ 572.154401][ T17] usb 1-1: config 0 descriptor?? [ 572.194720][ T17] smsc95xx v1.0.6 [ 572.552362][ T12] usb 2-1: device descriptor read/64, error 18 [ 572.632758][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 572.645601][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 572.672680][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 572.702494][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 572.714378][ T17] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 572.732309][ T17] usb 1-1: USB disconnect, device number 59 [ 572.822360][ T12] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 572.902954][T11576] usbhid 5-1:0.0: can't add hid device: -71 [ 572.909355][T11576] usbhid: probe of 5-1:0.0 failed with error -71 [ 572.919215][T11576] usb 5-1: USB disconnect, device number 60 [ 573.102404][ T12] usb 2-1: device descriptor read/64, error 18 [ 573.492305][ T12] usb 2-1: device descriptor read/64, error 18 [ 573.612509][ T12] usb usb2-port1: attempt power cycle [ 574.322536][ T12] usb 2-1: new high-speed USB device number 25 using dummy_hcd 19:27:24 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdc, 0x3a, 0x6e, 0x40, 0xb48, 0x2003, 0xd329, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf5, 0x0, 0x0, 0x35, 0x49, 0xcb}}]}}]}}, 0x0) 19:27:24 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:24 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[], 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 19:27:24 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 19:27:24 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x200, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd6f, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000280)={0x14, &(0x7f00000001c0)={0x0, 0x0, 0x21, {0x21, 0x0, "1d3d3d06ac8c9deb437047654fa438a06fa57457413f1261f98a190dc044b5"}}, 0x0}, 0x0) 19:27:24 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:24 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 19:27:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 19:27:24 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:24 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 574.774790][T11576] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 574.782463][ T17] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 574.913220][ T12] usb 2-1: device descriptor read/64, error -71 [ 575.022409][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 575.042821][T11576] usb 1-1: Using ep0 maxpacket: 8 [ 575.142651][ T17] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 111, using maximum allowed: 30 [ 575.154430][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 575.163259][T11576] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 575.166260][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 111 [ 575.174415][T11576] usb 1-1: config 0 has no interface number 0 [ 575.187924][ T17] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 575.194471][T11576] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 575.204637][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.214195][T11576] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 575.233127][T11576] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 575.242680][T11576] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.253592][ T17] usb 5-1: config 0 descriptor?? [ 575.256158][T11576] usb 1-1: config 0 descriptor?? [ 575.304637][T11576] smsc95xx v1.0.6 [ 575.422607][ T12] usb 2-1: config 0 has an invalid interface number: 245 but max is 0 [ 575.431116][ T12] usb 2-1: config 0 has no interface number 0 [ 575.437670][ T12] usb 2-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice=d3.29 [ 575.447254][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.457245][ T12] usb 2-1: config 0 descriptor?? [ 575.506677][ T12] ttusbir 2-1:0.245: cannot find expected altsetting [ 575.706219][ T4896] usb 2-1: USB disconnect, device number 25 [ 575.732877][T11576] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 575.744230][T11576] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 575.772757][T11576] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 575.803813][T11576] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 575.815224][T11576] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 575.828289][T11576] usb 1-1: USB disconnect, device number 60 [ 576.002795][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 576.009272][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 576.018555][ T17] usb 5-1: USB disconnect, device number 61 19:27:26 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdc, 0x3a, 0x6e, 0x40, 0xb48, 0x2003, 0xd329, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf5, 0x0, 0x0, 0x35, 0x49, 0xcb}}]}}]}}, 0x0) 19:27:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x5}]}, 0x10) 19:27:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:26 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:26 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 19:27:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x5}]}, 0x10) 19:27:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:26 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="4000000000002500040000000500"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000000c0)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:27:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x5}]}, 0x10) [ 576.662542][T11576] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 576.692638][ T17] usb 1-1: new high-speed USB device number 61 using dummy_hcd 19:27:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) [ 576.962594][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 577.024615][T11576] usb 2-1: config 0 has an invalid interface number: 245 but max is 0 [ 577.033421][T11576] usb 2-1: config 0 has no interface number 0 [ 577.039687][T11576] usb 2-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice=d3.29 [ 577.049071][T11576] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 577.093185][ T17] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 577.095893][T11576] usb 2-1: config 0 descriptor?? [ 577.101686][ T17] usb 1-1: config 0 has no interface number 0 [ 577.113669][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 577.123845][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 577.134170][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 577.143499][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 577.148446][T11576] ttusbir 2-1:0.245: cannot find expected altsetting [ 577.226742][ T17] usb 1-1: config 0 descriptor?? [ 577.274848][ T17] smsc95xx v1.0.6 [ 577.355232][T11576] usb 2-1: USB disconnect, device number 26 [ 577.702760][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 577.713757][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 577.742398][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 577.772393][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 577.783796][ T17] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 577.794972][ T17] usb 1-1: USB disconnect, device number 61 19:27:27 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdc, 0x3a, 0x6e, 0x40, 0xb48, 0x2003, 0xd329, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf5, 0x0, 0x0, 0x35, 0x49, 0xcb}}]}}]}}, 0x0) 19:27:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {}]}, 0x10) 19:27:27 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:27 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="4000000000002500040000000500"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:28 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:27:28 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x18, 0x1100, 0x4) 19:27:28 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {}]}, 0x10) 19:27:28 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="4000000000002500040000000500"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 578.222654][T11576] usb 2-1: new high-speed USB device number 27 using dummy_hcd 19:27:28 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@ipv6_getroute={0x1c, 0x1a, 0x805}, 0x1c}}, 0x0) 19:27:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {}]}, 0x10) [ 578.542502][ T17] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 578.614359][T11576] usb 2-1: config 0 has an invalid interface number: 245 but max is 0 [ 578.623230][T11576] usb 2-1: config 0 has no interface number 0 [ 578.630514][T11576] usb 2-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice=d3.29 [ 578.640569][T11576] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.663675][T11576] usb 2-1: config 0 descriptor?? [ 578.707017][T11576] ttusbir 2-1:0.245: cannot find expected altsetting [ 578.782324][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 578.905748][T11576] usb 2-1: USB disconnect, device number 27 [ 578.942460][ T17] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 578.950819][ T17] usb 1-1: config 0 has no interface number 0 [ 578.957379][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 578.967535][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 578.978115][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 578.987503][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.998047][ T17] usb 1-1: config 0 descriptor?? [ 579.044510][ T17] smsc95xx v1.0.6 19:27:29 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdc, 0x3a, 0x6e, 0x40, 0xb48, 0x2003, 0xd329, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf5, 0x0, 0x1, 0x35, 0x49, 0xcb, 0x0, [], [{}]}}]}}]}}, 0x0) 19:27:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:29 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @sdr}) 19:27:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) [ 579.482976][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 579.494381][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 579.533349][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 579.577616][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 579.589343][ T17] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 579.653927][ T17] usb 1-1: USB disconnect, device number 62 [ 579.792306][T11576] usb 2-1: new high-speed USB device number 28 using dummy_hcd 19:27:30 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:27:30 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c000000000000"], 0x15) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x31823495f5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:27:30 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 19:27:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 19:27:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) 19:27:30 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) [ 580.152788][T11576] usb 2-1: config 0 has an invalid interface number: 245 but max is 0 [ 580.161170][T11576] usb 2-1: config 0 has no interface number 0 [ 580.167488][T11576] usb 2-1: config 0 interface 245 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 580.178412][T11576] usb 2-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice=d3.29 [ 580.187681][T11576] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 580.302326][ T17] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 580.317597][T11576] usb 2-1: config 0 descriptor?? [ 580.381743][T11576] ttusbir 2-1:0.245: cannot find expected altsetting [ 580.552349][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 580.566315][ T4896] usb 2-1: USB disconnect, device number 28 [ 580.682663][ T17] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 580.691187][ T17] usb 1-1: config 0 has no interface number 0 [ 580.697599][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 580.707624][ T17] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 580.717751][ T17] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 580.727314][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 580.737335][ T17] usb 1-1: config 0 descriptor?? [ 580.784831][ T17] smsc95xx v1.0.6 19:27:31 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdc, 0x3a, 0x6e, 0x40, 0xb48, 0x2003, 0xd329, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf5, 0x0, 0x1, 0x35, 0x49, 0xcb, 0x0, [], [{}]}}]}}]}}, 0x0) 19:27:31 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="8780090a", 0x4}], 0x1}], 0x1, 0x0) 19:27:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{}, {0x6}]}, 0x10) [ 581.212624][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 581.225074][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 581.286824][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 581.316833][ T17] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 581.328199][ T17] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 581.339548][ T17] usb 1-1: USB disconnect, device number 63 [ 581.443139][ T4896] usb 2-1: new high-speed USB device number 29 using dummy_hcd 19:27:31 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:27:31 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c000000000000"], 0x15) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{}, {0x6}]}, 0x10) 19:27:31 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="8780090a", 0x4}], 0x1}], 0x1, 0x0) 19:27:31 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{}, {0x6}]}, 0x10) [ 581.833570][ T4896] usb 2-1: config 0 has an invalid interface number: 245 but max is 0 [ 581.842604][ T4896] usb 2-1: config 0 has no interface number 0 [ 581.848867][ T4896] usb 2-1: config 0 interface 245 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 581.859872][ T4896] usb 2-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice=d3.29 [ 581.869233][ T4896] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:27:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="8780090a", 0x4}], 0x1}], 0x1, 0x0) [ 581.886034][ T4896] usb 2-1: config 0 descriptor?? [ 581.939887][ T4896] ttusbir 2-1:0.245: cannot find expected altsetting [ 582.079988][T11576] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 582.141923][ T4896] usb 2-1: USB disconnect, device number 29 [ 582.322390][T11576] usb 1-1: Using ep0 maxpacket: 8 [ 582.442593][T11576] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 582.451343][T11576] usb 1-1: config 0 has no interface number 0 [ 582.458007][T11576] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 582.468214][T11576] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 582.478303][T11576] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 582.487591][T11576] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 582.497387][T11576] usb 1-1: config 0 descriptor?? [ 582.555021][T11576] smsc95xx v1.0.6 19:27:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="8780090a", 0x4}], 0x1}], 0x1, 0x0) 19:27:32 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 19:27:32 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c000000000000"], 0x15) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 582.985138][T11576] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -71 [ 582.996312][T11576] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 583.025224][T11576] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 583.053328][T11576] smsc95xx 1-1:0.128 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 583.064958][T11576] smsc95xx: probe of 1-1:0.128 failed with error -71 [ 583.077468][T11576] usb 1-1: USB disconnect, device number 64 19:27:33 executing program 0: r0 = syz_usb_connect(0x0, 0x3e6, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x72, 0x68, 0x34, 0x8, 0x424, 0x9908, 0x6a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x2, 0xc2, 0x8b, 0xac, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001c00)={0x2c, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0}) 19:27:33 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xdc, 0x3a, 0x6e, 0x40, 0xb48, 0x2003, 0xd329, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf5, 0x0, 0x1, 0x35, 0x49, 0xcb, 0x0, [], [{}]}}]}}]}}, 0x0) 19:27:33 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="8780090a", 0x4}], 0x1}], 0x1, 0x0) 19:27:33 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005009c00000000000000280000"], 0x19) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:27:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="8780090a", 0x4}], 0x1}], 0x1, 0x0) 19:27:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000013c0)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000300)) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x57}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) 19:27:33 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 19:27:33 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x1}, 0x20) 19:27:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="8780090a", 0x4}], 0x1}], 0x1, 0x0) [ 583.812623][T11576] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 583.834650][ T12] usb 1-1: new high-speed USB device number 65 using dummy_hcd 19:27:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmmsg$alg(r0, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="8780090a", 0x4}], 0x1}], 0x1, 0x0) 19:27:34 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) [ 584.102376][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 584.205673][T11576] usb 2-1: config 0 has an invalid interface number: 245 but max is 0 [ 584.214043][T11576] usb 2-1: config 0 has no interface number 0 [ 584.220334][T11576] usb 2-1: config 0 interface 245 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 584.232320][T11576] usb 2-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice=d3.29 [ 584.241893][T11576] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.251702][ T12] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 584.260232][ T12] usb 1-1: config 0 has no interface number 0 [ 584.266510][ T12] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 584.276499][ T12] usb 1-1: config 0 interface 128 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 584.286680][ T12] usb 1-1: New USB device found, idVendor=0424, idProduct=9908, bcdDevice=6a.5e [ 584.296204][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.319934][T11576] usb 2-1: config 0 descriptor?? [ 584.326137][ T12] usb 1-1: config 0 descriptor?? [ 584.367318][T11576] ttusbir 2-1:0.245: cannot find expected altsetting [ 584.379397][ T12] smsc95xx v1.0.6 [ 584.565847][ T4896] usb 2-1: USB disconnect, device number 30 [ 584.803000][ T12] ===================================================== [ 584.810743][ T12] BUG: KMSAN: uninit-value in smsc95xx_bind+0x467/0x1690 [ 584.817775][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.3.0-rc7+ #0 [ 584.825280][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 584.835642][ T12] Workqueue: usb_hub_wq hub_event [ 584.840717][ T12] Call Trace: [ 584.844118][ T12] dump_stack+0x191/0x1f0 [ 584.848505][ T12] kmsan_report+0x13a/0x2b0 [ 584.853037][ T12] __msan_warning+0x73/0xe0 [ 584.857746][ T12] smsc95xx_read_eeprom+0x203/0x920 [ 584.862989][ T12] smsc95xx_bind+0x467/0x1690 [ 584.867798][ T12] ? kmsan_memcpy_memmove_metadata+0x119/0x2d0 [ 584.874159][ T12] ? smsc95xx_mdio_write+0xc10/0xc10 [ 584.880114][ T12] usbnet_probe+0x10ae/0x3960 [ 584.885018][ T12] ? kmsan_internal_set_origin+0x6a/0xb0 [ 584.890805][ T12] ? usbnet_disconnect+0x660/0x660 [ 584.896086][ T12] usb_probe_interface+0xd19/0x1310 [ 584.901394][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 584.907449][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 584.913916][ T12] really_probe+0x1373/0x1dc0 [ 584.918612][ T12] driver_probe_device+0x1ba/0x510 [ 584.923909][ T12] __device_attach_driver+0x5b8/0x790 [ 584.929433][ T12] bus_for_each_drv+0x28e/0x3b0 [ 584.934392][ T12] ? deferred_probe_work_func+0x400/0x400 [ 584.940119][ T12] __device_attach+0x489/0x750 [ 584.944887][ T12] device_initial_probe+0x4a/0x60 [ 584.949910][ T12] bus_probe_device+0x131/0x390 [ 584.954853][ T12] device_add+0x25b5/0x2df0 [ 584.959479][ T12] usb_set_configuration+0x309f/0x3710 [ 584.965121][ T12] generic_probe+0xe7/0x280 [ 584.969619][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 584.975339][ T12] usb_probe_device+0x146/0x200 [ 584.980310][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 584.986293][ T12] ? usb_register_device_driver+0x470/0x470 [ 584.992308][ T12] really_probe+0x1373/0x1dc0 [ 584.997046][ T12] driver_probe_device+0x1ba/0x510 [ 585.002192][ T12] __device_attach_driver+0x5b8/0x790 [ 585.007577][ T12] bus_for_each_drv+0x28e/0x3b0 [ 585.007595][ T12] ? deferred_probe_work_func+0x400/0x400 [ 585.007620][ T12] __device_attach+0x489/0x750 [ 585.007660][ T12] device_initial_probe+0x4a/0x60 [ 585.018227][ T12] bus_probe_device+0x131/0x390 [ 585.032884][ T12] device_add+0x25b5/0x2df0 [ 585.037473][ T12] usb_new_device+0x23e5/0x2fb0 [ 585.042476][ T12] hub_event+0x581d/0x72f0 [ 585.047022][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 585.053014][ T12] ? led_work+0x720/0x720 [ 585.057338][ T12] ? led_work+0x720/0x720 [ 585.061749][ T12] process_one_work+0x1572/0x1ef0 [ 585.066815][ T12] worker_thread+0x111b/0x2460 [ 585.071682][ T12] kthread+0x4b5/0x4f0 [ 585.075847][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 585.081095][ T12] ? kthread_blkcg+0xf0/0xf0 [ 585.085716][ T12] ret_from_fork+0x35/0x40 [ 585.090281][ T12] [ 585.092600][ T12] Local variable description: ----buf.i.i86@smsc95xx_read_eeprom [ 585.100305][ T12] Variable was created at: [ 585.104913][ T12] smsc95xx_read_eeprom+0x109/0x920 [ 585.110135][ T12] smsc95xx_bind+0x467/0x1690 [ 585.114796][ T12] ===================================================== [ 585.121732][ T12] Disabling lock debugging due to kernel taint [ 585.127912][ T12] Kernel panic - not syncing: panic_on_warn set ... [ 585.134833][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Tainted: G B 5.3.0-rc7+ #0 [ 585.143797][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 585.153964][ T12] Workqueue: usb_hub_wq hub_event [ 585.159076][ T12] Call Trace: [ 585.162388][ T12] dump_stack+0x191/0x1f0 [ 585.166818][ T12] panic+0x3c9/0xc1e [ 585.170724][ T12] kmsan_report+0x2a2/0x2b0 [ 585.175336][ T12] __msan_warning+0x73/0xe0 [ 585.179841][ T12] smsc95xx_read_eeprom+0x203/0x920 [ 585.185050][ T12] smsc95xx_bind+0x467/0x1690 [ 585.189718][ T12] ? kmsan_memcpy_memmove_metadata+0x119/0x2d0 [ 585.195952][ T12] ? smsc95xx_mdio_write+0xc10/0xc10 [ 585.201243][ T12] usbnet_probe+0x10ae/0x3960 [ 585.206241][ T12] ? kmsan_internal_set_origin+0x6a/0xb0 [ 585.211901][ T12] ? usbnet_disconnect+0x660/0x660 [ 585.217037][ T12] usb_probe_interface+0xd19/0x1310 [ 585.222348][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 585.228454][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 585.234086][ T12] really_probe+0x1373/0x1dc0 [ 585.238787][ T12] driver_probe_device+0x1ba/0x510 [ 585.244141][ T12] __device_attach_driver+0x5b8/0x790 [ 585.249547][ T12] bus_for_each_drv+0x28e/0x3b0 [ 585.254422][ T12] ? deferred_probe_work_func+0x400/0x400 [ 585.260155][ T12] __device_attach+0x489/0x750 [ 585.265013][ T12] device_initial_probe+0x4a/0x60 [ 585.270103][ T12] bus_probe_device+0x131/0x390 [ 585.275616][ T12] device_add+0x25b5/0x2df0 [ 585.280277][ T12] usb_set_configuration+0x309f/0x3710 [ 585.285916][ T12] generic_probe+0xe7/0x280 [ 585.291284][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 585.297019][ T12] usb_probe_device+0x146/0x200 [ 585.303023][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 585.309096][ T12] ? usb_register_device_driver+0x470/0x470 [ 585.315087][ T12] really_probe+0x1373/0x1dc0 [ 585.320746][ T12] driver_probe_device+0x1ba/0x510 [ 585.326051][ T12] __device_attach_driver+0x5b8/0x790 [ 585.331578][ T12] bus_for_each_drv+0x28e/0x3b0 [ 585.336461][ T12] ? deferred_probe_work_func+0x400/0x400 [ 585.342218][ T12] __device_attach+0x489/0x750 [ 585.347024][ T12] device_initial_probe+0x4a/0x60 [ 585.352358][ T12] bus_probe_device+0x131/0x390 [ 585.357291][ T12] device_add+0x25b5/0x2df0 [ 585.361808][ T12] usb_new_device+0x23e5/0x2fb0 [ 585.366786][ T12] hub_event+0x581d/0x72f0 [ 585.371882][ T12] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 585.377955][ T12] ? led_work+0x720/0x720 [ 585.382289][ T12] ? led_work+0x720/0x720 [ 585.386808][ T12] process_one_work+0x1572/0x1ef0 [ 585.392164][ T12] worker_thread+0x111b/0x2460 [ 585.396969][ T12] kthread+0x4b5/0x4f0 [ 585.401328][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 585.406653][ T12] ? kthread_blkcg+0xf0/0xf0 [ 585.411501][ T12] ret_from_fork+0x35/0x40 [ 585.417965][ T12] Kernel Offset: disabled [ 585.422302][ T12] Rebooting in 86400 seconds..