socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x0, 0x2) timerfd_create(0x8, 0x80000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r7, 0x0, 0x1c3, 0x2400c010, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r7, &(0x7f0000000180)=@nl=@unspec, 0x80) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r9 = dup(r7) sendfile(r9, r8, 0x0, 0x523) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r10, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r10, &(0x7f0000000180)=@nl=@unspec, 0x80) r11 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r12 = dup(r10) sendfile(r12, r11, 0x0, 0x523) r13 = fcntl$dupfd(r8, 0x5f70364422de88c3, r12) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r15, 0xdd42ddecb798d42f}, 0x14}}, 0x0) r16 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r17 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r17, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r17, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r17, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r17, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r18 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r17, r18, &(0x7f0000000240)=0x202, 0x4000000000dc) r19 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r18, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r19, @ANYBLOB="050c27bd7000ffdbdf2503000000e7401191a1d7da378753f18bb8db"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r16, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRESHEX=r3, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4040000}, 0x20084011) r20 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x481a00, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x80, r19, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1000}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fffffff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa0c}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r20}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x45486d686cf8811c}, 0x44002) sendmsg$NBD_CMD_CONNECT(r13, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40040}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="28000075095d6b09eafb55436d4cede24d181b0e0f1dd4", @ANYRES16=r19, @ANYBLOB="00082dbd7000ffdbdf25010000000c00060000000000000000000800010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x7577a56c2c18edf) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) r22 = fcntl$dupfd(r21, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) sendmsg$NBD_CMD_CONNECT(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, r19, 0x12, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r22}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000002}, 0x18a79b5039c40176) r23 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r24 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)) sendmsg$IPVS_CMD_GET_CONFIG(r23, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x120000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x8c, r24, 0x800, 0x70bd29, 0x25dfdbfa, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x72}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x29}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fffffff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x800}, 0x20000800) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:15:30 executing program 3: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000040)=""/4096) pause() keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 05:15:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000000000)={{0x9, 0x9, 0x7, 0xff, 0x8, 0x3}, 0x45}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:15:30 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) keyctl$revoke(0x3, r2) r3 = request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000240)='bbr\x00', 0xfffffffffffffffc) keyctl$unlink(0x9, r2, r3) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) syz_open_dev$vcsa(0x0, 0x0, 0x102) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x0, @empty}}, 0x2}, &(0x7f00000002c0)=0x98) r4 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xb38, 0x1}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x141401, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) 05:15:30 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x59, 0xdf, 0x84, 0x40, 0xc45, 0x613e, 0x7c88, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xed, 0x0, 0x0, 0x1, 0x47, 0x89}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000840)={0x2c, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 05:15:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f00000000c0)={0x2, 0x0, &(0x7f0000000040)=""/72, &(0x7f0000000280)=""/4096, &(0x7f0000001280)=""/157, 0xd000}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r8, 0x40345622, &(0x7f0000000000)={0x101, "02ccc871b2f48d53451a2d0c39b8688df55e18c27be535218a916c4d5ebec560", 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 05:15:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_UIE_ON(r1, 0x7003) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r2, r3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) sendto(r4, &(0x7f0000000100)="97e80dbde2b9008bc6c59191c4b6615f8ee53d8e053cfdb13db4803f990b185e550ff8526142fe6d35ae84c2dbf6c87b2aa0bd0f956d01eddef1f9362f702cbc5672bfaab6a10d64f974c979e46dd35cc7948ab672731e937bead8c7383786436f3d0918e98c994475664314ebabb16b89a9bd6d25d715ca1947628a3532426ecf723d70937cf1f8f990e36b02596a", 0x8f, 0x4000000, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e24, @multicast1}, 0x2, 0x4, 0x4, 0x2}}, 0x80) [ 477.754045][T12069] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 477.772558][T11890] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 477.803689][ T12] usb 5-1: new high-speed USB device number 35 using dummy_hcd 05:15:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in6, @in6=@empty}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:15:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1ff, 0x280080) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) [ 478.013932][T11890] usb 6-1: Using ep0 maxpacket: 32 [ 478.042341][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 478.132466][T12069] usb 2-1: config 0 has an invalid interface number: 237 but max is 0 [ 478.140931][T12069] usb 2-1: config 0 has no interface number 0 [ 478.147517][T12069] usb 2-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=7c.88 [ 478.156948][T12069] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 478.168083][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 478.176635][ T12] usb 5-1: config 0 has no interface number 0 [ 478.182966][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 478.192244][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 478.219514][T12069] usb 2-1: config 0 descriptor?? 05:15:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000040)={0x67, 0x10001, 0x42, 0x10001, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 478.234464][ T12] usb 5-1: config 0 descriptor?? [ 478.271341][T12069] gspca_main: sonixj-2.14.0 probing 0c45:613e 05:15:31 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x8000) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r4, 0x2288, &(0x7f00000000c0)) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'security.', '/dev/snd/pcmC#D#p\x00'}, &(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x12, 0x2) [ 478.842528][T11890] usb 6-1: unable to get BOS descriptor or descriptor too short [ 478.902483][T11890] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 478.910809][T11890] usb 6-1: can't read configurations, error -71 [ 478.922380][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 479.802140][T11890] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 480.042137][T11890] usb 6-1: Using ep0 maxpacket: 32 [ 480.202302][T11890] usb 6-1: unable to get BOS descriptor or descriptor too short [ 480.262355][T11890] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 480.270273][T11890] usb 6-1: can't read configurations, error -71 [ 480.278037][T11890] usb usb6-port1: attempt power cycle [ 480.452197][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 480.463487][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 480.473522][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 [ 480.485793][ T12] usb 5-1: USB disconnect, device number 35 [ 480.525686][T12069] usb 2-1: USB disconnect, device number 4 05:15:34 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:15:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000001c0)='/dev/net/tun\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r6, 0xc0106401, &(0x7f0000000200)={0x88, &(0x7f0000000280)=""/136}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r4, &(0x7f0000000340)={0x14, 0x69, 0x1, {0x80, 0x2}}, 0x14) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x40000) 05:15:34 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x449000, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000280)={0x7f, 0x3f, 0x1}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x101000) ioctl$KIOCSOUND(r1, 0x4b2f, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_CREATE(r3, &(0x7f0000000100)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000040)=""/154, 0x9a, 0x9, 0x8, 0xa0, 0x9, 0xfffc}, 0x120) 05:15:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x8, 0x1) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000100)={0x4, 0x7f, 0x9, 0x9, 0xa, 0x4, 0x8, 0x1, 0x9, 0x8d, 0xa0000000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/l\x00', 0x8000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi26ncci\x00', 0x750b743c2a74d9d4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000280)=0x9, 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:15:34 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="120101026acc372063070320371500000000100009ff551300743c194700000000000000"], 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x230000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x101000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x0, 0x7fffffff, 0x101, 0x3a9, 0x5}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x200000) write$FUSE_GETXATTR(r4, &(0x7f0000000080)={0x18, 0x0, 0x4, {0x8}}, 0x18) mknod(&(0x7f0000000000)='./file0\x00', 0x80, 0x6) 05:15:34 executing program 1: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002440)={{0x12, 0x1, 0x0, 0x3f, 0xc6, 0xe6, 0x8, 0xc52, 0x2102, 0x6fe7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x11, 0x0, 0x0, 0x13, 0x71, 0xc6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002a00)={0xac, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0xac, &(0x7f00000003c0)={0x0, 0x0, 0x2, '\bD'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=""/233, 0xe9, 0x1022, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0x321}}, 0x24) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, &(0x7f0000000040)={0x0, 0x0, 0x2, "08f8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 05:15:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$USBDEVFS_DISCARDURB(r2, 0x550b, &(0x7f0000000040)=0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 05:15:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x1000)=nil) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x47) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:15:34 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000180)=0xfe48) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000000)) 05:15:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:15:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000040)={0xa8, 0xff, 0x0, 0x0, 0x4, 0x5, 0x2, 0x11, 0xf8, 0x9, 0x4, 0x3f, 0x0, 0x8001, 0x4b, 0x5, 0x6, 0x4, 0x8}) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$VIDIOC_G_STD(r6, 0x80085617, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0xffffffffffffff8e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 481.272306][T12069] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 481.292297][ T2907] usb 5-1: new high-speed USB device number 36 using dummy_hcd 05:15:34 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "d3fe26528f8a13983f30e1541be1beff3418cb70cafefd48ab4487a2f23903c001ef074814a948080a50"}, 0x2e) [ 481.512329][T12069] usb 2-1: Using ep0 maxpacket: 8 [ 481.524006][T11890] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 481.532561][ T2907] usb 5-1: Using ep0 maxpacket: 32 [ 481.632324][T12069] usb 2-1: config 0 has an invalid interface number: 17 but max is 0 [ 481.640718][T12069] usb 2-1: config 0 has no interface number 0 [ 481.647355][T12069] usb 2-1: New USB device found, idVendor=0c52, idProduct=2102, bcdDevice=6f.e7 [ 481.656957][T12069] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.667311][ T2907] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 481.675727][ T2907] usb 5-1: config 0 has no interface number 0 [ 481.682046][ T2907] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 481.691174][ T2907] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.700927][T12069] usb 2-1: config 0 descriptor?? [ 481.707006][ T2907] usb 5-1: config 0 descriptor?? [ 481.744800][T12069] ftdi_sio 2-1:0.17: FTDI USB Serial Device converter detected [ 481.753990][T12069] usb 2-1: Detected FT-X [ 481.812600][T11890] usb 6-1: Using ep0 maxpacket: 32 [ 481.874767][T14888] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 481.952541][T12069] ftdi_sio ttyUSB0: Unable to read latency timer: -5 [ 481.959678][T11890] usb 6-1: unable to get BOS descriptor or descriptor too short [ 481.967563][T11890] usb 6-1: no configurations [ 481.972506][T11890] usb 6-1: can't read configurations, error -22 [ 482.412628][ T2907] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 482.619392][T12069] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 482.816677][T11522] usb 2-1: USB disconnect, device number 5 [ 482.826931][T11522] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 482.837471][T11522] ftdi_sio 2-1:0.17: device disconnected [ 482.862324][T11890] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 483.102120][T11890] usb 6-1: Using ep0 maxpacket: 32 [ 483.164617][T14918] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 483.222519][T11890] usb 6-1: unable to get BOS descriptor or descriptor too short [ 483.230363][T11890] usb 6-1: no configurations [ 483.235170][T11890] usb 6-1: can't read configurations, error -22 [ 483.241806][T11890] usb usb6-port1: unable to enumerate USB device [ 483.592051][T11522] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 483.842094][T11522] usb 2-1: Using ep0 maxpacket: 8 [ 483.932629][ T2907] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 483.943575][ T2907] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 483.953398][ T2907] CoreChips: probe of 5-1:0.159 failed with error -71 [ 483.963811][ T2907] usb 5-1: USB disconnect, device number 36 [ 484.382461][T11522] usb 2-1: device descriptor read/all, error -71 05:15:37 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:15:37 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) tkill(r0, 0x3f) fsopen(&(0x7f0000000040)='aufs\x00', 0x2) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x82000, 0x0) splice(r1, &(0x7f0000000100), 0xffffffffffffffff, &(0x7f0000000140), 0xfffffffffffffffb, 0x0) 05:15:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='\x1f\x00\x00\xc5\bQ\xe8\x00', 0x1011035b11cf0e31, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:15:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x8000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, 0xffffffffffffffff, 0xffff, &(0x7f0000000100)="c8a5cb86b1089485aecb24bc86d30e84a4f55758e3055ebdc0529409e6a839") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:15:37 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000000)={0x6, 0x4}) 05:15:37 executing program 1: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002440)={{0x12, 0x1, 0x0, 0x3f, 0xc6, 0xe6, 0x8, 0xc52, 0x2102, 0x6fe7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x11, 0x0, 0x0, 0x13, 0x71, 0xc6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002a00)={0xac, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0xac, &(0x7f00000003c0)={0x0, 0x0, 0x2, '\bD'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=""/233, 0xe9, 0x1022, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0x321}}, 0x24) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, &(0x7f0000000040)={0x0, 0x0, 0x2, "08f8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 05:15:37 executing program 3: r0 = gettid() tkill(r0, 0x10010000000032) unshare(0x600) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)="a2", 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000001, 0x4) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RREMOVE(r2, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r1, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000000)='mountstats\x00') bind$pptp(r3, &(0x7f0000000040)={0x18, 0x2, {0x3, @loopback}}, 0x1e) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 05:15:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x445e25ad8d9b27fa, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:15:37 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) [ 484.752227][T11560] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 484.772588][T11523] usb 5-1: new high-speed USB device number 37 using dummy_hcd 05:15:37 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x80c, r2) r3 = fcntl$dupfd(r2, 0x80c, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) [ 484.833764][T11522] usb 2-1: new high-speed USB device number 7 using dummy_hcd 05:15:38 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f00000001c0)=0xfffffffffffffe9c) r4 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) sendmsg$kcm(r4, &(0x7f0000001a00)={&(0x7f0000000500)=@can={0x1d, r6}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000580)="218c13cb4c92fe37a87d24525752267711ea52b3521897ea388b29e9da9aca042a32e79d52a9d0cd972b025fc35ceac6faf4e3e1495738a63c3f0e7f397deff4b805073eb0898a9d713fd05812a715c9f884e4be766da3cadeef9c9887b48ce8c38674429922e9535c3fc627b7e609bae71d81", 0x73}, {&(0x7f0000000600)="6dbc760ef5c698a73ccda2c3990615ce52088195bb06d19cae5f56b0f0046271274c31a17517675b435b42b0d9f4e4bc86e1b0fa783f564c525afd4e0b986d188c9ec07c5cf0f886d6c005d1a61e557ee04b62d549afd31432a2aed94a9027e2e96b9af4b5f617018ec29d2c54470dcbf777e30b72a16dee49bce434c4d81976602d44ab6c7f69dbc5d78826aadf59be686a9427c03d9922a2a0e80b77e503c0c6247571f186f7c4804bce75cc872ec1a3d366e9784ac231c4320110ae88d3e6d5410473c4c89fb36f30", 0xca}, {&(0x7f0000000700)="4c61ae801dec8f8416bd85fa4e14f94a59050baed29cef3b237e52bd696609a23ab9b02aa068e59e3ab526647d20aac6c75c917c2429833e469a158c987e0fa7cf7abe016ff43f202aec3400248c2b42c24ca01b86d3fa27dbd9d6696f2308d679e53941", 0x64}, {&(0x7f0000000780)="6709e9d8144d9a05a6e4f8be3200ff79ce74d160fa30c10d0e98f92dff1ba2c6db0572574f52ab4a3a51cc25ad93434c420f43fafd06b75009b5c424880867a0077e2c052fa0e3da695b8bc48020df9f1ec997a153e13e58f682a3d30d681d9fdb023cfeedc1a1e5589177", 0x6b}, {&(0x7f0000000800)="6785a01b7f751b4c19bff7ff6537473cdd05695a94da921e623f6e879b3a80397b78d4941a46b8ca8b0566ce99fa771b3472858db7663a4a733035a82f1df7175a15bb7c5c1ef81bdb28c497", 0x4c}], 0x5, &(0x7f0000000900)=[{0x1010, 0x104, 0x5, "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"}, {0xd8, 0x110, 0x5, "1811476bc25b6bb3db8907fda04c92b723ddad93d7c52dff5ebdc8554e2b31b61baf36f8909b5260cf348f457937122ebdf3d73dd9f6d37ec037a818a981849538aa53378fb656a3846014c9232a2c2044916c1cb9861361c2d76ccd994fb65d9aaea44526cedc032c4a173f7d4c7f6d052ef6a445feb599a56c49e212e7a49d4e0253a2520e93d1acff477147a645b06a64f3695b7d80df95cc1c33cb9453213ca0292d439ed05a1ede551f5943b3ba6221f410d3394aad8e1a38b97f9043957da7eb"}], 0x10e8}, 0x40) setregid(0x0, r5) keyctl$chown(0x4, r1, r3, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0x7b, "1c3d27f65d99629eafe4296f6b8fed2ddd9f252d163d914fd8f3b58cee0b83d687a0e22f8f2da368b07433605ad335c78cb4ae3c931c9a5cc060e39d3a4a9e3f78bbe0724b0d278275e4d43cd3cd7946b6beae00f704bb1311925f42df722e0473ac7f837a6f293a04b37c839d9024a94131b69a21409fa1cf234d"}, &(0x7f0000000080)=0x83) 05:15:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0xb6ef64c4315b91f7, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x100, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000001c0)={0x4, &(0x7f0000000140), 0xbcf4f4a03a4d6b33, r5, 0x8}) [ 484.992326][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 485.023258][T11523] usb 5-1: Using ep0 maxpacket: 32 [ 485.082796][T11522] usb 2-1: Using ep0 maxpacket: 8 [ 485.112414][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short [ 485.142832][T11523] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 485.151206][T11523] usb 5-1: config 0 has no interface number 0 [ 485.157668][T11523] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 485.167286][T11523] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.192461][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 485.200259][T11560] usb 6-1: can't read configurations, error -71 [ 485.212343][T11522] usb 2-1: config 0 has an invalid interface number: 17 but max is 0 [ 485.220566][T11522] usb 2-1: config 0 has no interface number 0 [ 485.226966][T11522] usb 2-1: New USB device found, idVendor=0c52, idProduct=2102, bcdDevice=6f.e7 [ 485.236187][T11522] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.246845][T11523] usb 5-1: config 0 descriptor?? [ 485.253290][T11522] usb 2-1: config 0 descriptor?? [ 485.297205][T11522] ftdi_sio 2-1:0.17: FTDI USB Serial Device converter detected [ 485.306191][T11522] usb 2-1: Detected FT-X [ 485.502402][T11522] ftdi_sio ttyUSB0: Unable to read latency timer: -5 [ 485.912057][T11560] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 485.952410][T11523] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 486.162976][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 486.172978][T11522] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 486.282153][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short [ 486.342148][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 486.349910][T11560] usb 6-1: can't read configurations, error -71 [ 486.356702][T11560] usb usb6-port1: attempt power cycle [ 486.370617][T11522] usb 2-1: USB disconnect, device number 7 [ 486.380334][T11522] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 486.390705][T11522] ftdi_sio 2-1:0.17: device disconnected [ 487.482213][T11523] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 487.493419][T11523] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 487.503214][T11523] CoreChips: probe of 5-1:0.159 failed with error -71 [ 487.513651][T11523] usb 5-1: USB disconnect, device number 37 05:15:41 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:15:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x800, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000001280), 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x4, 0x0, [], {0x0, @bt={0xa9, 0x3f, 0x2, 0x1, 0x7, 0xa20, 0x8001, 0x10000, 0x3, 0x8, 0x2, 0x5c8, 0x40, 0xfff, 0x4, 0x26}}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(r9, 0x80287010, &(0x7f0000000000)) r10 = creat(&(0x7f00000012c0)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r10, 0xc004ae02, &(0x7f0000001300)={0x1, [0x0]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$CAPI_GET_SERIAL(r6, 0xc0044308, &(0x7f0000000040)=0xffffffff) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="5c5a70bd68ec94ac3f3ea03c2cdc490c160000e40f", @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) ioctl$FS_IOC_GETVERSION(r11, 0x80087601, &(0x7f0000001340)) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000280)="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", 0x1000) 05:15:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000001640)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x2, 0x2, 0x10000}, &(0x7f0000000280)=0x10) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000340)={0x3, 0x0, [{0x11b}, {0x0, 0x0, 0xa39ff67}, {0x64c}]}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={r4, 0x8}, &(0x7f0000000300)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) r9 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r9, 0x80685600, &(0x7f0000000140)) ioctl$sock_ifreq(r5, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'eql\x00'}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f00000001c0)={0x0, 0xcef3}) dup3(r5, r6, 0x0) 05:15:41 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) r2 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='(\x00', r1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r2, 0x4a, 0x1000}, &(0x7f0000000100)={'enc=', 'raw', ' hash=', {'cbcmac(camellia-generic)\x00'}}, &(0x7f0000000180)="33a234142e71bb958086f9c14f7bfa0207e9b4f8b2e70ebdd4c166a89b0843e293061aa5095a3ca74ae92bc6a16f8370aaf20231bd1bbfa56bd003ce39f677008b749bed4a66ec832945", &(0x7f0000000200)="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") 05:15:41 executing program 5: 05:15:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x37, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0xa1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty={[0xfc]}}, r1}}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0xa30000, 0x81, 0x4, [], &(0x7f00000001c0)={0x990aff, 0x6, [], @p_u32=&(0x7f0000000040)=0x5000000}}) 05:15:41 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="120101026acc3720630703203715000000010902120001000010000904f70000ffd37421"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000000)) 05:15:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x78}, [@ldst={0x1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x10}, 0xffffffffffffff2d) 05:15:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0xa, 0x5) prctl$PR_SET_FPEMU(0xa, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000190007041dfffd946f6105000a000300fe02000000000006000400ff7e000000", 0x24}], 0x1}, 0x0) sendmmsg$alg(r3, &(0x7f0000000100), 0x492492492492c46, 0x0) [ 488.354730][T11523] usb 5-1: new high-speed USB device number 38 using dummy_hcd 05:15:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() r8 = getuid() write$P9_RSTATu(r5, &(0x7f0000000300)={0x8b, 0x7d, 0x1, {{0x0, 0x57, 0x0, 0xfff, {0x4, 0x2, 0x2}, 0x84240000, 0x6, 0x200, 0x0, 0x9, '/dev/kvm\x00', 0x9, '/dev/kvm\x00', 0x11, 'system%vmnet0proc', 0x1, '['}, 0x1f, 'em1vboxnet1em1*posix_acl_access', r6, r7, r8}}, 0x8b) r9 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x149) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x1, 0x1, 0x41, 0x94, 0x0, 0x7, 0x40, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x4, @perf_bp={&(0x7f0000000040), 0x231c545429df905c}, 0x22002, 0x5c, 0x10000, 0x3, 0x0, 0x7fff, 0x3}, r11, 0xc, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x10001) r13 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r15, 0xc0106426, &(0x7f0000000180)={0x4, &(0x7f0000000100)=[{}, {}, {}, {}]}) ioctl$KVM_RUN(r13, 0xae80, 0x0) 05:15:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) fstatfs(r0, &(0x7f0000000100)=""/4096) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4f, 0x17, 0x8e, 0x8, 0x1618, 0x9113, 0x19d3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xeb, 0x0, 0x1, 0xbe, 0x65, 0x78, 0x0, [], [{{0x7, 0x5, 0x81, 0x2}}]}}]}}]}}, 0x0) [ 488.512295][T11890] usb 6-1: new high-speed USB device number 62 using dummy_hcd 05:15:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x6000) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r7, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) [ 488.625542][T11523] usb 5-1: Using ep0 maxpacket: 32 [ 488.742305][T11523] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 488.750681][T11523] usb 5-1: config 0 has no interface number 0 [ 488.757101][T11523] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 488.768253][T11523] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.782247][T11890] usb 6-1: Using ep0 maxpacket: 32 [ 488.810709][T11523] usb 5-1: config 0 descriptor?? [ 488.922172][T11560] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 488.952650][T11890] usb 6-1: unable to get BOS descriptor or descriptor too short [ 489.014285][T11890] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 489.022115][T11890] usb 6-1: can't read configurations, error -71 [ 489.162083][T11560] usb 2-1: Using ep0 maxpacket: 8 [ 489.282238][T11560] usb 2-1: config 0 has an invalid interface number: 235 but max is 0 [ 489.290690][T11560] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 489.301169][T11560] usb 2-1: config 0 has no interface number 0 [ 489.307425][T11560] usb 2-1: config 0 interface 235 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 489.317519][T11560] usb 2-1: New USB device found, idVendor=1618, idProduct=9113, bcdDevice=19.d3 [ 489.326702][T11560] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.336395][T11560] usb 2-1: config 0 descriptor?? [ 489.376614][T11560] rsi_91x: rsi_probe: Initialized os intf ops [ 489.582392][T11560] rsi_91x: rsi_usb_reg_read: Reg read failed with error code :-71 [ 489.591502][T11560] rsi_91x: rsi_probe: Failed in probe...Exiting [ 489.598043][T11560] RSI-USB WLAN: probe of 2-1:0.235 failed with error -71 [ 489.609404][T11560] usb 2-1: USB disconnect, device number 8 [ 489.712105][T11890] usb 6-1: new high-speed USB device number 63 using dummy_hcd [ 489.952053][T11890] usb 6-1: Using ep0 maxpacket: 32 [ 490.092298][T11890] usb 6-1: unable to get BOS descriptor or descriptor too short [ 490.172275][T11890] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 490.180050][T11890] usb 6-1: can't read configurations, error -71 [ 490.186841][T11890] usb usb6-port1: attempt power cycle [ 490.342115][ T2907] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 490.592453][ T2907] usb 2-1: Using ep0 maxpacket: 8 [ 490.712191][ T2907] usb 2-1: config 0 has an invalid interface number: 235 but max is 0 [ 490.720535][ T2907] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 490.731004][ T2907] usb 2-1: config 0 has no interface number 0 [ 490.737264][ T2907] usb 2-1: config 0 interface 235 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 490.747419][ T2907] usb 2-1: New USB device found, idVendor=1618, idProduct=9113, bcdDevice=19.d3 [ 490.756616][ T2907] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 490.766099][ T2907] usb 2-1: config 0 descriptor?? [ 490.806788][ T2907] rsi_91x: rsi_probe: Initialized os intf ops 05:15:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$rxrpc(r3, &(0x7f0000000280)="51ff3be1c671cdc1422b959a125f889e312234556760bfd6e59affef1d92a5a6e3127e91089c44be13a0daefc7b8c107845fef0aecb186aa0618f9feaa6c2bdc53421d4d740b64ced1a766a118ca64baba3bb01a683b1e61b6b9c908a0426320278f665c195a6137fdebdd3f88649385d1ea70538093b643dbb2cc8e1f31669055d44b206c0c5d2850adffd35161543b6da26a40646992af7c42297d3ac90851f65cc9683296a672ee0dd87b11d52fdd135a4f7f5498fce0b1e7f23823de7ba3404a35a1eec24dfcad436e13656a", 0xce, 0x60000860, &(0x7f0000000180)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0xff, 0x1, 0x400}) write$UHID_CREATE(r0, &(0x7f0000000480)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000380)=""/195, 0xc3, 0x3f, 0x9, 0x1, 0x1, 0x8}, 0x120) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f00000005c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x8, r9}) setsockopt$inet6_MCAST_LEAVE_GROUP(r7, 0x29, 0x2d, &(0x7f0000000000)={0x401, {{0xa, 0x4e22, 0x9, @local, 0xfffffff7}}}, 0x88) 05:15:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{r3, r4/1000+10000}, 0x12, 0x7, 0x5}, {{}, 0x11, 0x6, 0x7}, {{0x77359400}, 0x5, 0x0, 0xfccf}, {{}, 0x16, 0x101, 0xff}, {{0x77359400}, 0x0, 0xff7a}, {{0x0, 0x2710}, 0x17, 0x0, 0x20000000}, {{0x0, 0x2710}, 0x31, 0x2600, 0xffffffff}, {{0x77359400}, 0x4, 0x9, 0x7fffffff}], 0xc0) ioctl$TIOCEXCL(r2, 0x540c) r5 = fcntl$dupfd(r0, 0x0, r0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0xc07802) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSTAT(r5, &(0x7f0000000000)={0x80, 0x7d, 0x1, {0x0, 0x79, 0x7, 0x25, {0xa, 0x4, 0x4}, 0x20100000, 0xfffffe00, 0x4531d49b, 0x100, 0x3, ':-&', 0x1e, 'eth1%em0wlan0nodevsecurityuser', 0x0, '', 0x25, ']cgroupvboxnet0:ppp1]posix_acl_access'}}, 0x80) ioctl$void(r0, 0xc0045878) socket$inet6_sctp(0xa, 0x5, 0x84) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) 05:15:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:15:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8947, &(0x7f0000000100)={'bond0:\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [""]}, 0x14}}, 0x44) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000}, 0x20000000) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 05:15:44 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 491.012326][ T2907] rsi_91x: rsi_usb_reg_read: Reg read failed with error code :-71 [ 491.021608][ T2907] rsi_91x: rsi_probe: Failed in probe...Exiting [ 491.028301][ T2907] RSI-USB WLAN: probe of 2-1:0.235 failed with error -71 [ 491.039538][ T2907] usb 2-1: USB disconnect, device number 9 [ 491.089698][T11523] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 491.123137][T15033] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 491.146546][T11523] CoreChips: probe of 5-1:0.159 failed with error -71 [ 491.177328][T11523] usb 5-1: USB disconnect, device number 38 05:15:44 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) pipe(&(0x7f0000000440)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000000500), 0x4000}], 0x3ab, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000003c0)={[{0x5, 0x6, 0x1f, 0x9, 0x1f, 0x7f, 0x7f, 0x81, 0x8, 0x4, 0x0, 0x0, 0x5}, {0x9, 0x2, 0x5, 0x8, 0x62, 0xb, 0x2, 0x1, 0x41, 0x6, 0x40, 0x20, 0x10000}, {0x992, 0x7, 0xf8, 0x5, 0x1, 0x1, 0x7c, 0x4, 0x1, 0x13, 0xff, 0x0, 0x8000000000000}], 0x1}) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) pipe(&(0x7f0000000440)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000000500), 0x4000}], 0x3ab, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x23}}, @in6={0xa, 0x4e23, 0x0, @empty, 0x3c}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 05:15:44 executing program 5: sched_yield() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000000c0)={0xfffeffff, 0x9, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000080)={0x7, 0xff, 0x5, 0x1, 0x3f, 0x3f, 0x8, 0x1, 0x63, 0x8, 0x1f}, 0xb) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0x401, 0xc00, 0x0, 0x248, 0x7, "913250018207b6e78fadc380934b4c3ab2d028", 0x2, 0x5}) syz_usb_connect(0x0, 0x1e3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 05:15:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rseq(&(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xa30000, 0x8a30000}, 0xfffffffffffffff9}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) [ 491.635463][T11523] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 491.771066][T15033] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 491.922291][T11523] usb 5-1: Using ep0 maxpacket: 32 05:15:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000180)={0x19c, 0x800}) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000100)={r8}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={r8, 0xfffd, 0x5647}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000000c0)={r9, 0xfffffff9, 0x10}, 0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 491.943863][T11890] usb 6-1: new high-speed USB device number 65 using dummy_hcd 05:15:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r4}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={r4, 0x7f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r5, 0x4c, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e24, 0x6, @remote, 0xda}, @in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000200)=0x10) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) bind$packet(r6, &(0x7f0000000140)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r6, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@nfc, 0x80, 0x0}}], 0x40d, 0x0) [ 492.079570][T11523] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 492.088077][T11523] usb 5-1: config 0 has no interface number 0 [ 492.094370][T11523] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 492.103563][T11523] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.115187][T11523] usb 5-1: config 0 descriptor?? [ 492.183435][T11890] usb 6-1: Using ep0 maxpacket: 32 05:15:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4$unix(r0, 0x0, &(0x7f0000000100), 0x800) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x33, 0x6, 0x3, "1688fba858266899b4262ff2c83efcee", "6c6902b72557339f7fe025acb8bb1edb7abde4644ceebb5cdbefae9a5e9d"}, 0x33, 0x0) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x2}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000280)=@sha1={0x1, "49ab00863a2ffb946ea85cad0c9eb7a44088142c"}, 0x15, 0x1) [ 492.302240][T11890] usb 6-1: unable to get BOS descriptor or descriptor too short 05:15:45 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = shmget(0x1, 0x3000, 0x2c0000c0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/252) 05:15:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f0000000000), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) [ 492.362303][T11890] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 492.370047][T11890] usb 6-1: can't read configurations, error -71 [ 493.082033][T11890] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 493.322021][T11890] usb 6-1: Using ep0 maxpacket: 32 [ 493.442232][T11890] usb 6-1: unable to get BOS descriptor or descriptor too short [ 493.502289][T11890] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 493.509971][T11890] usb 6-1: can't read configurations, error -71 [ 493.516968][T11890] usb usb6-port1: attempt power cycle 05:15:47 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:15:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44001d00000000", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800200000000000"], 0x44}}, 0x0) 05:15:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000040)=""/98) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000140)={'veth0_to_bond\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 05:15:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000000080)={0x14004, 0x10000, 0x3, 0xab, 0x4}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r8, 0xae71, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r11, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000440)="3e0f01c966b8020000000f23d80f21f86635c00000600f23f8260f01c866b8006000000f23c80f21f866350400b0000f23f88fe9d8013e392c0f21280fc718f30f1ec9b8e2008ee80f1c8262a4", 0x4d}], 0x1, 0x60, &(0x7f00000004c0)=[@flags={0x3, 0x62001}, @flags={0x3, 0x200080}], 0x2) syncfs(r9) write$hidraw(r8, &(0x7f0000000380)="c83cbbe84956db71878b66198108f48a7b3150e4c3121e2ebd04b46927e02af4c5881695eec73808b36608f8ef80c74403edc1663252dcb3224aa0af9dd5134726946351db5e9c107a866f9b0535975e6b1a8a6cc43601b9a91c661729faebcd87097d016b81aebe882478287a057a631fe0fca01c07fccc9805ff7d6c2f98e3b7ec146646d0a752ef199b205ca58c30fc0f1ceb13f16981a8fd2b8e6affe3b25ac5b94a", 0xa4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r2, &(0x7f0000000100)={0x10}) r14 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100000000, 0x80000) read$hidraw(r14, &(0x7f0000000280)=""/244, 0xf4) write$UHID_GET_REPORT_REPLY(r14, &(0x7f0000000040)={0xa, 0x6, 0x2, 0x40}, 0xa) 05:15:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000280)=0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400201) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x1, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'eql\x00'}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000001c0)={0x11, 0x54, &(0x7f0000000140)="f0786f38a711ed9f97657f467533ffd01bfa8aa4ef04989ad72a2e86830c488e7797e020ad1e3ee0202423448cb5697b813dbde6301bf38285bd6521344804d9985895b1aa7f8227c37b15d47af013849616b8a2"}) dup3(r2, r3, 0x0) 05:15:47 executing program 5: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xd6) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x8, 0x0, 0x1, 0x7fff, 0x14, 0xff, 0x3f, 0x8, 0xbf1, 0x2, 0x10001, 0x1}) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) [ 494.232640][T11523] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 494.300687][T11523] CoreChips: probe of 5-1:0.159 failed with error -71 05:15:47 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000080)={"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"}) r5 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x40) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f00000004c0)={{0x3f, 0x8}, 0x3, 0xfffffffa, 0x10000, {0x20}, 0x40, 0x2}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x401}) [ 494.373755][T11523] usb 5-1: USB disconnect, device number 39 05:15:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4$unix(r0, 0x0, &(0x7f0000000100), 0x800) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x33, 0x6, 0x3, "1688fba858266899b4262ff2c83efcee", "6c6902b72557339f7fe025acb8bb1edb7abde4644ceebb5cdbefae9a5e9d"}, 0x33, 0x0) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x2}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000280)=@sha1={0x1, "49ab00863a2ffb946ea85cad0c9eb7a44088142c"}, 0x15, 0x1) 05:15:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = gettid() tkill(r7, 0x10010000000032) getpgid(r7) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000440)=""/151) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5f1799ef81868059}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x60f480897e1ee42}, 0x801) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000003c0)="b9460a00000f32c4e17e70f2002e0fc72d0000000066baf80cb85c03d08bef66bafc0c66ed0f238db9800000c00f3235000800000f3067660f693600900f01f466ba4100b00aeef30f0133", 0x4b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000100), 0x4) ioctl$KVM_RUN(r6, 0xae80, 0x0) 05:15:47 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="b8624c1c7a01f789138edbb5193c81f5764299e7043547e96037f841835a708fceff0353154afd920949ce28d44c7093cb16375b357e90ebc6d307634f9cd8faf8f73579652e0b808fa63d7b34f7c1e576c97887c885c47ba603eea405edd19ebec9184c44b3da041969f319bfc5d33af13ec2a27388b5da5d41dc70bd3c75fb93352df9ece0151f93c18a2f29d6e2f90a71b2a275a380d451de2a4f76", 0x9d, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 05:15:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 494.742126][T11523] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 494.772510][T11890] usb 6-1: new high-speed USB device number 67 using dummy_hcd 05:15:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) dup3(r0, r1, 0x0) [ 494.982490][T11523] usb 5-1: Using ep0 maxpacket: 32 [ 495.072083][T11890] usb 6-1: Using ep0 maxpacket: 32 [ 495.105945][T11523] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 495.114330][T11523] usb 5-1: config 0 has no interface number 0 [ 495.120581][T11523] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 495.129967][T11523] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.142451][T11523] usb 5-1: config 0 descriptor?? [ 495.212274][T11890] usb 6-1: unable to get BOS descriptor or descriptor too short [ 495.282291][T11890] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 495.290042][T11890] usb 6-1: can't read configurations, error -71 [ 496.192047][T11890] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 496.432083][T11890] usb 6-1: Using ep0 maxpacket: 32 [ 496.562209][T11890] usb 6-1: unable to get BOS descriptor or descriptor too short [ 496.642364][T11890] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 496.650154][T11890] usb 6-1: can't read configurations, error -71 [ 496.657018][T11890] usb usb6-port1: unable to enumerate USB device 05:15:50 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:15:50 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000040)={0x6, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept$alg(r5, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000000)='ip6_vti0\x00') 05:15:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4$unix(r0, 0x0, &(0x7f0000000100), 0x800) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x33, 0x6, 0x3, "1688fba858266899b4262ff2c83efcee", "6c6902b72557339f7fe025acb8bb1edb7abde4644ceebb5cdbefae9a5e9d"}, 0x33, 0x0) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x2}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000280)=@sha1={0x1, "49ab00863a2ffb946ea85cad0c9eb7a44088142c"}, 0x15, 0x1) 05:15:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000080)={0x8, 0x81, 0x9, 'queue1\x00', 0x6}) r5 = fcntl$dupfd(r2, 0x0, r2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) waitid$P_PIDFD(0x3, r7, 0x0, 0x1, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f0000000000)={{0x2, 0x4e21, @broadcast}, {0x0, @random="45bd52a47499"}, 0x60, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 'netdevsim0\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) connect$bt_rfcomm(r5, &(0x7f0000000180)={0x1f, {0x5, 0x9, 0xec, 0x3, 0xa9, 0x4}, 0x9}, 0xa) ioctl$KVM_RUN(r8, 0xae80, 0x0) 05:15:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0xa800, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) lsetxattr$security_smack_transmute(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x40040, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\t\x00', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r5 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x101000) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000280)={'mangle\x00', 0xda, "f56f9185459b6e5f131fe570139d5f89f34fcd8238f918ddc9a430d92ed7f958a8af49cf2ce48b6abcf5adeb950dab273c7a8d12bbfcf6efe4d51dfbb3055c5759def26b93ed37b0eaa1f734e9352ad4c4cb1470808aee0067f60243b3bb6f86aaa06a712626061d663cb3451486bf8febdf72713dafa5e2e5afde3ba5b86dac83997789360f07bc01c1a89708e7b1118f58215f1a22ecf83030702c385b20cedb184ca2753571e3569dc8d0f91fda6c12d9921f53cac1c5ee75d9ae677e5196422e789fac9df4588f335eb43c1d5e7c67ea8ed8aaa583516475"}, &(0x7f0000000180)=0xfe) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:15:50 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x840) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x1, 0x2) [ 497.330683][T11523] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 497.391329][T11523] CoreChips: probe of 5-1:0.159 failed with error -71 [ 497.450033][T11523] usb 5-1: USB disconnect, device number 40 05:15:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r4}, &(0x7f0000001640)=0xc) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x800, @loopback, 0x56}}, [0xdede, 0x6, 0x5, 0x7, 0xd2c, 0x7f, 0x0, 0x3a4, 0x1, 0x4, 0x3, 0x8, 0x7, 0x5, 0x6]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r5, @in6={{0xa, 0x4e22, 0x0, @mcast1, 0x5}}}, &(0x7f0000000200)=0x84) 05:15:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x203, r1) timer_create(0x2, &(0x7f0000000200)={0x0, 0xd, 0x0, @thr={&(0x7f0000000280)="74be0d367475301e54c67155fdc108fa6061d5ebed98b4b4432d522348ccc83429c5115844846519a50a1beaa0c985310fa26056a76961490b1ea9ba6eb5226e568c096f746e732a48217ec471b3af109231ef4d7146304b43fab81eaf5870c52b85981feedfb0ee41ffdf415edb526e2aeb3c5545d6253e9df964e68807c59fc2031c519a0955d3bdad020b72f7dd709ac72e848008cdb6fe599cb6c18ee11ffd9e8858d2cd602d05611afa1e01110d5d860f8178276bfc6ff71605d5a543683b3469380b65df05d5639bd255a2daf7e7e95c2ed6ab463815e76abc4b5ec0c05fbfde37bb54def0c6fcc9b7dfbd65dbfe0d85dc8ad64894575be77ca77b2fd8c90e737d824b9d384a5aef305a8a75375f1ab88eeef4005d51a2c7a3a9a3e5a2b6b882d0435472702bb6e167b502b73502ee2202700936a7be59ce40f7e5cf355f2409a2519012321fb4deb02455c6397e77b6f77d6af705d267020f2fc7c2e7b4090c8917773fa74861beed14b21221adea0842e2f881c3f7f5b5b97ebe0e8d7383f13f0e78bf27a72044afcfea5ae994ba0c0fe668e02d131118010a8ed4067c343216215437520a1bc82fd1d9c421545a23a8dff3f1166429e67b25911e21a36ce8a55f5b87959395342b257641288bf61ebb3b4959c9f3962e9406dff33e888c9fd4a4524376e01b1131534b0e4b839b19e79751759d99037bf859bb9835191c74c1b0debbcc2f7f50fbd5aff0a7089af3fe75863a2705415ee4c96d021027d474ff998ddd15363612c25f386b6ae214411cdcc24c66fd995d77b4f85f1516f0ad33581c0b25ae4cc659dc2becee6b98cd12e91ffeb4649c3cd4c732a93af88bad2b6cad894bcc44bcffd137c223488af4fa21cb2c82d59b8406b9dde63ce6be434cc6471226cd13df568203ef1e30d4d998a870c2cb4550dbb265f259b0759d2a807d5993284e92d589b4b99f66376c82a45c529f7a4dc23a7788429ff0a6ec7a11878fe13216446a455677ff490ce0c22d7b8599258ef77cbd32ea16042ba848b8c5911d1677f5a2a08be34f8e05b7101fdd710941cf7cd1d2c0346b0bea0bf3ebb5f87e7bffb3fe9afa6bc8f5bc299dece91bdb2ac4458526a118182bdb71d2fe63548b0f8aa014b487a465eaf983034babdfc5f2fda1f35e2120f8cb2ac04bfd70bab21362c6503d351ad45d229ccc3709a0b1638195c96ed50c03b5fcdf164f5e8757480e53cd975e3d6a0954b01a9c1f6d0adaed93e766a2b6da79dbca5b374f943c5738b6033a097113e82b08c1b356fceed1809c53d73b52394f4339762b29bba3e27f2301ff082b2cd7272c94a7eb755e658f50a1055177a0546f44f5991b9bf9e8db0baf4e2a9b634ddbae2f5c0a0953d928ccfde903650573ccfe1fd1a63bac4045d2a74ba88cd4aabf37b82e21a5be31278ff7ac2f5fe9ccc338cd327414c4135c98aca3ac8456bf660db4d3dea60fe2a4e62e232c188c6c62a4cefd4770b16ec0f870aa9de341a422fa2c0e48bc1e7fa6b8341a937ae3ed769958a79eee55a50d0fd247aa2f6b7c6643a8e24ee5584b17debfaaf8cd4fed79975e7c16c46de0e3d1919e1ec5b40b4ff0dd8bd698ae5d8a6d379705604d91dec9afb32afd8341110055479e0e20bc8d1de637f99cfb39f0962db832698629d8d83b19d062229d1d46f530022740a4e8104c604a286f077ebcf7c932b1652463d557015474c02aa94c50733c149ae9de643e1765481ece846012692b10d74a0c1efbf5a31c3020ec08227fedf3833547a697c8416806f29120850c3e013d4a48e9b83687b4cd0cc3fd19ac66cec6213845dc2984148f11d6971034e64c75fcace01f3b63c0d925260f2b859b2c62994c24d14a82e1953f663cb5a395b3e76c4c6ab3f19f66d395744959c0fde309e9a487b83619a72f2422dfe2927b153a56885a2e5ddacc6158ff1579b915c1c30c1617844798f1ef322668f732b736f18f7d22ef40e061a839fe9e22be3b6a4a4714e1145b92f0ef80e2055e766797d94a7cd81a57f2acaf5e0041d362d206c6a9c6a40f45ba82c5a332e7b5cb3d06dd3c83fe60aae7a2717e5a4c5356069cbbbad47e72776f5f4fadbe91b2f329178d75b4399b8eaba19f5784879b1cda3ff90353cdd252f292edb0bd40df5ed22642c66fbdd2c183e44a861692208d386ad96576dd90a3abe51a5d5d65026b23072235652ddff8c57dfc6a1d86e53acf4a9950abdb3c2945b69902f223f82feaa19f2f986cf578852f22db120d885d2f695ea7a40499d4975e97fb256bf5881fe7afcc2172b92d4addba8cbdce838e17d2d5a1643c2d0d04eaae053f2d39a5d2a12e26b0e415cbb74a60b02b97139415f8db1489aa3037fdffe04ff232b8b6391e58c1e06d89b349e895fd90b54c09a6d2143f8e24bb683d4bf8c63cbfebcc3022f340402421250a2863a874c385d391f1122d2c618a364396fffbec91e359b6542d998384329c74f2a161ad13d851014ad41a939a71952aa6da90edb23fcd856068d1dc8fe7a2b4142f0af7b271e28612cb2bd7bb1d1ce9f3ebc9420e5b523f9d8e3d3acedfe5186b10c4aaaed83f7fbdf00099a4444440e34c80cb2fef114ba794a66ea7d1e04575d7860a15a3e5226ed7e6d52f3437e08c21b3fc971ac65f6cb4a7915c3a2089656b5bf93f185c57e508e812fe9b3e41d9ef9123cd0369db8cce8281837890cdde0fd5156ab3d5d1343b7a4a822e98ad4d89c6ede03aa848fd65277f3d9cd09dd19555984cf3b6994207fd4999a3a25a790cb8dd7248c81fe0299d9abc8296359ea4f7dcb679008ef42e0a58c46bba17f95a89116cf63d0a82818f4f1ca16a98ebcffd9a0e501fc3019b427b98dfc58c647383670c8a3fe9db9550f3adf16342d904dad1c11511d44c092e76ebd4a1247ab762f1ac7eaee8634f4f29386605bf5a714515966462effa5863bbac454e456819ce555da102560c33a43a3532f0e5e03ad108664bca5144abe87340f9c373332694c7ea73750c653446a4a7f0b71b2a1237461c25533138d22a842100e606a3c2c8c0fbab3b637a1b6d16f1f761bc3e440c170907d2b375dc7a5ebeadbd4667e002f80d9a9d777063d3e640fab4c7cf289cd3753e6912a7a5092c1811332e35cdbbc18ed5139d490f296f03c7ee801505ca8760015f9af5828dd9c7c98780e4a4e325155b4ca2bc1adfef6d90220477aa852024010c36e5970b3a80539f6a793bc23053c58a3e1cc37caf044b29ad22610339b3163012fe1b2375ae162eaf3aa0419abd8e4534c88c4a529811dfca88232c2677800fa0fb917cb0b36ea99bbf555ed7f9ef1bb61d94dbe7ee49ba40e6cac7e22daea34d2a26c63fabcb5d96c07128844734d12bb91687785ae3add7a33e1d4738ccfa88d8900c02c2c4daab07f45545a16f64f0c0760cf96407195116676c77993b2af9547bb5125b35384409bf103c061b527a481b4b212f9ff3331deeeb179cf3bc0b4e5739021b77db41e8832534ee3c9ed6c64e366667399a989990c6fbd9ea2cf9a53221280b4109c86fa629978ac9dcec697703115258976690b9b94ed8eb2d81dd3665611e053d708e3d97665acc490a9c0d1648d651f170ffced30e24095fcd46190c1652a7a6a2bada3e75817c35113b9bb5e0f8454bcd53317cf714be1c3963d2e50ebe5229d9251134981cb58a91218be098521e07956bbcf06c2819b31c52601074c7b3d51eb46a31d36c6d987ee27b1a73300f0d369b9a43ea9959081d35e88c734dfc08278f0630cac5e7b55ed728b94468c783341c4d09eba9045e5f492332b93eb24d826be5bdca199c92362cf8b5ea454b1b187fdac77787d16c9725318f8c1bf2122659b1b5d58b1200224094fbe1f3d393055420c94159416ed7a8f1d358664d3f3e5b6250c2a6154ea7141348131f6cfe470c7cbd339f5d7d52c9e4d5c2be0f9fff4792b2c7e876629de5b11da55cd2cd0d992b110ca5c4dff0afa63a2f590a80263ebb9061e437a6a9dd708810dd4028bba884629e77e1172a93c9757daa80c53071365792536061d85342c1529fe057a083ab32589a29ec70292cc561ebf28880d02eed4332b357cfdfcf0f14c0f060f780b7a4e5ea9c7f969906f1c88a5fbe47d7dc350078df8dd0aa7f3b25842cc6904abb2ca84ad488b0ef54d96db31163428a7a2403dac4ba7cf3250b2003f9f3344c32c7ea78bce9bd5df23760b6a2e2db89a85e0fab59fc26adaca9e970c9cab66477f8eea2869ad9b34d97bea5cd7e9afaa9666bb1be322e4db5ea375f809f56a6c8daeafdd00ea222c926a34957b107071db8c44ff2d7c56d14060561b143bced32aa4ebaa581b0f51eb3391d3714b690be5f0049449ba53fe50ca168f4a219b604b6694c11304cdbfe989351e6089861d21bed6854cd80a297dac7d542e656e92a852f7d80e23f0fb8a4df58dd51e5de1a118c25e333897e3f759cb2dd63884fa33d114c91809ee9ece562bc66931ad2bf2d25611faeba324ee7ea0ed62c127953d449be9519f0a38f8ef977ae05eba27f54495ed566a93cd0ec2c8bbaa6cfff7ae74d1d8de10ddc0399d2d3d818a79e7d063457113acb397766686fc3d97d76cc93f868b476310f3a1ff6e678f15abc9442bed557e472016c92ff8629029be70494106f101d7b527f6f29e9ad020a3b6392f38690073a9ad7b46bef647030e1cf944095bb89fcf6fca121f874d79d6ea3083660bbc7c245f000a70cb03d68d65900b941b71b4497123d73efa733fe7c07c65c7e9ab844602412b8004f2e15141f05bb4ae5a69664775998d674412ee99cf26da5e01ec7f02d5e00b225eaea10ef27b75104d4e22fb86ecea63203a143df052148f33a5d0e72fcc2a3e4223b9e355ea40778494184a7cb916ad3069e49d0e627aa1f6e6c3365e22edace4e8896d4d8ef724a468fd60131d81e143b76fdedbd1a00745dc1dcec185ac334d0985f4263f0d1d7a7d4d22a40f1c82e0bb05aabcd0cd7f58520b14b5fa422ad093c16e83d8c925d08d4c6dada4511e96c8c150c076ed52a8c10a05da07222dde14e3c034d0baf6f4d652dd2386b0ed13ffad940de409992e237a9a0e611eac22a3c146791aabcfb947a0fddafa5758a4a37113cc4b17874e668fa81499df38efdd9c656f1c42c8d3cdb0e86c85b10b1573533cce354ad22ab13ab6b7dbb4a1a312f6093ebac12279113e6a4667b37c7db7aa870f071fbecaa13c73b5ad7c3494cb9a5fa4951327840165ca6064ea8ac7c830dba22c6f8d4f9ebd85e6ea1d3512af0c8ce0064a88c5e7d25d7453b0b2bb42da3a861fdd2a5d3c4cf4b9de4b5819d8b1a3bff0aab811346aec24ed5c0564ea3578c68c40f7f92d923b9154ec7f54085042ef58ca1f0e628b04044d7522799acbb6a329b62f80744a4b3076600b8b96c06fd5924fcb63768143a30734b3a857fcc4338a51cea3b86dc943ba82fe84eb6c76c3947f40fc4f171c896cd8adb1ce7d156256702a16d95e7a2dc35cf7725323ba54c33c195ef38e869ab334af599393c594a785534c8d7b3c3f2b7bf80e23805c70c7910371fa2104c8c752f21b7a0d269ca4b68d9ead604e64b722b752fb2d4a82a31281731422505ae497ef747c9c06c56c8ecebbda03a6f5f069ed6c291a313756cac9e6b5e6331f74515157f138cba3ba644c6544fab84d8f860f516c51dcb60b202a787027d3d1a4417b922e16a205c47fee6df21b8aa85f2bae292ecd9b5316f3d59c01680ee4a8022ce938a56eb56a0ac0f5d1a8e926e", &(0x7f0000001280)="b02f80935aa4e5a988de46d68b257a3c2fb75ac4175a99597814542d94f3a71cd3e4c22f33097cc4bf0db11d8504d63b99a9619479103d7930753dd06db87a941733d00ee3b8c50a753470c1e7ee1f3c033b3e4314225d4da6909588dcce102b44d53d8964fae8a299f6a9eb2f0188ff7bbb79e407a60bf26ec842f65e77385a5dcc0764138647fc54fab3b38cc1fd76ac40ef985aa2a50e7f2bc46fa3a2d87cd0"}}, &(0x7f0000001340)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) r4 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x3, 0x10000) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f00000001c0)={'team_slave_1\x00', 0x200}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$USBDEVFS_GET_CAPABILITIES(r3, 0x8004551a, &(0x7f0000001380)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'eql\x00'}) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$sock_timeval(r5, 0x1, 0xc4, &(0x7f0000000000), &(0x7f0000000140)=0x10) dup3(r0, r1, 0x0) [ 497.632108][T11890] usb 6-1: new high-speed USB device number 69 using dummy_hcd 05:15:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000140)=ANY=[@ANYBLOB="0000010000004f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x4000) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40000, 0x70) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCMBIS(r6, 0x5416, &(0x7f00000001c0)=0x400004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x68327d4c32c6eba0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r11, 0x40086200, &(0x7f0000000000)=0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x22, &(0x7f00000000c0), 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 05:15:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e28000000110affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r4, 0x127a, &(0x7f0000000080)) 05:15:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x1ff, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000100)={r9}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r9, 0xfffffffe}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000000c0)={r10, 0x8}, 0x8) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r12, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x660, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x4, 0xe, 0xffffffff, 0xfffffffa}, &(0x7f0000000300)=0x80, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x75}}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) r13 = fcntl$dupfd(r3, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r14, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r16, 0x84, 0x8, &(0x7f0000000480), &(0x7f00000004c0)=0x4) [ 497.842173][T11523] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 497.902493][T11890] usb 6-1: Using ep0 maxpacket: 32 [ 497.960850][T15184] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 497.969493][T15184] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 497.992912][T15185] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 498.015600][T15184] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 498.024940][T15184] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 498.068107][T11890] usb 6-1: unable to get BOS descriptor or descriptor too short [ 498.078851][ T2907] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 498.092193][T11523] usb 5-1: Using ep0 maxpacket: 32 [ 498.144609][T11890] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 498.152426][T11890] usb 6-1: can't read configurations, error -71 05:15:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(r3, 0x406, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000180)={0x1, "fff3beed4618e7880bde2ed90a5c94cc755df811bb2258d73a4109308257560d", 0x2, 0x2, 0x2, 0x9, 0x20, 0x2, 0xffff, 0x80000000}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="580008001000810830d99ec56dba8e5be3f23a31", @ANYRES32=0x0, @ANYBLOB="000000c610d616465b5b6bd4e11444fb0000000000300016002c00010028000d0089000000837bc4c3f0b500008010000000000000000010000000010066ab106b03ef886c08001b0000001000"], 0x58}}, 0x0) socket$caif_stream(0x25, 0x1, 0x3) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = fcntl$dupfd(r10, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r13, 0x8008700d, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYRES32=r0, @ANYRES64, @ANYRES32=0x0, @ANYRES16=r1], 0x4}, 0x1, 0x0, 0x0, 0x4030}, 0x6004810) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(r15, 0x1, 0x1, &(0x7f0000000000)={0x6}, 0x4) [ 498.212482][T11523] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 498.220977][T11523] usb 5-1: config 0 has no interface number 0 [ 498.227236][T11523] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 498.236659][T11523] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.247171][T11523] usb 5-1: config 0 descriptor?? [ 498.321420][T15183] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 498.344292][ T2907] usb 4-1: Using ep0 maxpacket: 8 [ 498.470907][ T2907] usb 4-1: config 0 has an invalid interface number: 164 but max is 0 [ 498.479271][ T2907] usb 4-1: config 0 has no interface number 0 [ 498.485732][ T2907] usb 4-1: too many endpoints for config 0 interface 164 altsetting 233: 35, using maximum allowed: 30 [ 498.496977][ T2907] usb 4-1: config 0 interface 164 altsetting 233 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 498.508575][ T2907] usb 4-1: config 0 interface 164 altsetting 233 endpoint 0x85 has invalid maxpacket 1280, setting to 1024 [ 498.520134][ T2907] usb 4-1: config 0 interface 164 altsetting 233 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 498.531448][ T2907] usb 4-1: config 0 interface 164 altsetting 233 has 2 endpoint descriptors, different from the interface descriptor's value: 35 [ 498.544904][ T2907] usb 4-1: config 0 interface 164 has no altsetting 0 [ 498.633537][ T2907] usb 4-1: New USB device found, idVendor=06f8, idProduct=0004, bcdDevice=62.01 [ 498.642785][ T2907] usb 4-1: New USB device strings: Mfr=0, Product=237, SerialNumber=0 [ 498.651037][ T2907] usb 4-1: Product: syz [ 498.657906][ T2907] usb 4-1: config 0 descriptor?? [ 498.722409][T11523] CoreChips: probe of 5-1:0.159 failed with error -22 [ 498.822119][ T2907] iforce 4-1:0.164: usb_submit_urb failed: -110 [ 498.842130][ T2907] iforce 4-1:0.164: usb_submit_urb failed: -32 [ 498.862167][T11890] usb 6-1: new high-speed USB device number 70 using dummy_hcd [ 498.869955][ T2907] iforce 4-1:0.164: usb_submit_urb failed: -32 [ 498.895178][ T2907] iforce 4-1:0.164: usb_submit_urb failed: -32 [ 498.913556][ T2907] iforce 4-1:0.164: usb_submit_urb failed: -32 [ 499.072435][ T2907] iforce 4-1:0.164: usb_submit_urb failed: -110 [ 499.092523][ T2907] iforce 4-1:0.164: usb_submit_urb failed: -32 [ 499.102155][T11890] usb 6-1: Using ep0 maxpacket: 32 [ 499.112314][ T2907] iforce 4-1:0.164: usb_submit_urb failed: -32 [ 499.132255][ T2907] iforce 4-1:0.164: usb_submit_urb failed: -32 [ 499.138785][ T2907] input input10: Limiting number of effects to 32 (device reports 204) [ 499.162368][ T2907] iforce 4-1:0.164: usb_submit_urb failed: -32 [ 499.182528][ T2907] iforce 4-1:0.164: usb_submit_urb failed: -32 [ 499.202623][ T2907] iforce 4-1:0.164: usb_submit_urb failed: -32 [ 499.222370][T11890] usb 6-1: unable to get BOS descriptor or descriptor too short [ 499.230397][ T2907] iforce 4-1:0.164: usb_submit_urb failed: -32 [ 499.238124][ T2907] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.164/input/input10 [ 499.282232][T11890] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 499.289911][T11890] usb 6-1: can't read configurations, error -71 [ 499.299156][T11890] usb usb6-port1: attempt power cycle [ 499.390435][T11523] usb 4-1: USB disconnect, device number 18 [ 499.396537][ C0] iforce 4-1:0.164: iforce_usb_irq - usb_submit_urb failed with result -19 [ 500.213461][T11523] usb 4-1: new high-speed USB device number 19 using dummy_hcd 05:15:53 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:15:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000001c0)=0x4, &(0x7f0000000200)=0x1) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000002c0)={&(0x7f0000000280)=[0x6], 0x1, 0x4, 0xff, 0x3170, 0xc627, 0x8, {0x0, 0x2, 0x6, 0x8, 0x8000, 0xff, 0x401, 0x1ff, 0x3, 0x3f, 0x3, 0x3f, 0x2, 0x1, "b0d7a370640c65484ce0c35ebb8c8652bb15d321fec9a368fb1bcfc0b29ff797"}}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'veth1_to_team\x00', 0x4102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'eql\x00'}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x791d, 0x40) dup3(r2, r7, 0x0) r8 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$TUNSETTXFILTER(r8, 0x400454d1, &(0x7f0000000340)=ANY=[@ANYBLOB="0000071daaaaaa09001eaaaaaaaabaaa00000000000000000000003f0000000180c2000006ca6fc700626eb214089ef7934d2e50ffb9bae672323de1454a8adf31908ff81384a56f6c94ed716d36ef03d68adf3eb83b2c212353115021132792a70106af97a57d82cb24b0f9f7f16206a3c9f802675c7e04be2e4490ced3add14e3b98685fa4d1106285fac780124b0c46eda63a2266315064f7"]) 05:15:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 05:15:53 executing program 1: syz_usb_connect(0x0, 0xfe35, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x53, 0xf2, 0x17, 0x64, 0x1199, 0x19, 0x86f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x43, 0x0, 0x0, [{{0x9, 0x4, 0x1c, 0x0, 0x1, 0xa3, 0x8e, 0x93, 0x6, [], [{{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:15:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) prctl$PR_GET_CHILD_SUBREAPER(0x25) syz_usb_connect(0x0, 0x1, &(0x7f0000000280)=ANY=[@ANYRES16=r1], 0x0) 05:15:53 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) io_destroy(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000001380)={@tipc=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x3, 0x4}}, {&(0x7f0000000380)=""/4096, 0x1000}, &(0x7f0000000200), 0x20}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_void(r5, 0x1, 0x1b, 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r7, 0x350, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000340)="8d", 0x392}]) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$dupfd(r9, 0x0, r8) io_cancel(r7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x1, r8, &(0x7f0000000000)="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", 0xfe, 0x3893, 0x0, 0x2, r3}, &(0x7f0000000140)) [ 500.440498][T11560] usb 5-1: USB disconnect, device number 41 05:15:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x10000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000001c0)="8e90fa75a235133d8c72ec4792693148", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400100, 0x0) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000140)) 05:15:53 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80000) ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f00000002c0)={0xa9, "45eb91a6093bb245b437fc0cde1023ce6e58b03f8f76b8808d8ac6e605886e36ff1125e4c71be216d7b33302ac3cafcebd194ceb505e1775b2fe80ca70401412b833548566286192f07bc544b9b0dd03c33e6075db67380f6fcaf1d8e60e48d5df7c0046dbfd7393b25e23cf453c41b75b0aaab26cb802dbc89ec558de86dce988191cda8497e8e614bc58b136088df080761efa77e285ec38983a71cd1f15e46a675b3916af647002"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x400000, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f00000003c0)={@multicast2, @dev={0xac, 0x14, 0x14, 0x2b}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r1, r2, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000100)={r9}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000140)={r9, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000200)=0x84) 05:15:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="1898b67cb32bb093245ac10888810c53"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r8}]]}}}]}, 0x68}}, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x80, r5, 0x409, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x13}}, @FOU_ATTR_TYPE={0x8, 0x4, 0x850f062d7d9e055e}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="0a7866dbd214f665ed140435e9e8d4dc"}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 500.764377][T11890] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 500.815453][T15229] batman_adv: Cannot find parent device [ 500.912396][T11560] usb 5-1: new high-speed USB device number 42 using dummy_hcd 05:15:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) signalfd(r5, &(0x7f0000000040)={0x5}, 0x8) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000080)={0x505e}, 0x4) r7 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000280)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000fed8ba2162341a216234101f6c7442402a8d70000c7442406000000000f011424", 0x84}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x9, 0x423c0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 05:15:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x220380}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8008001}, 0x4048044) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa40008}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x170, r6, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4c8898a6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @mcast2, 0x1ff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x81, @loopback, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}]}]}, 0x170}, 0x1, 0x0, 0x0, 0xe5a84b3501fb3540}, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) r7 = gettid() tkill(r7, 0x10010000000032) r8 = gettid() tkill(r8, 0x10010000000032) r9 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x80000) kcmp(r7, r8, 0x2, r3, r9) [ 501.063889][T11890] usb 2-1: device descriptor read/64, error 18 05:15:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000000)) [ 501.162410][T11560] usb 5-1: Using ep0 maxpacket: 32 [ 501.314112][T11560] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 501.322653][T11560] usb 5-1: config 0 has no interface number 0 [ 501.328886][T11560] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 501.338115][T11560] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 501.382124][T11560] usb 5-1: config 0 descriptor?? [ 501.462425][T11890] usb 2-1: device descriptor read/64, error 18 [ 501.732040][T11890] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 501.862575][T11560] CoreChips: probe of 5-1:0.159 failed with error -22 [ 502.002195][T11890] usb 2-1: device descriptor read/64, error 18 [ 502.392129][T11890] usb 2-1: device descriptor read/64, error 18 [ 502.512320][T11890] usb usb2-port1: attempt power cycle [ 503.222050][T11890] usb 2-1: new high-speed USB device number 12 using dummy_hcd 05:15:56 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:15:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000280)=0xc6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pread64(r2, &(0x7f0000000140)=""/183, 0xb7, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r5) keyctl$revoke(0x3, r6) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r4, r6, r7, 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r8 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000100)={'eql\x00', 0x1}) dup3(r0, r1, 0x0) 05:15:56 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000000)=[{0x4, 0xd78, 0x1000}, {0x4}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f00000001c0)=""/109) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1000}], 0x1, &(0x7f0000000180)) unshare(0x20000000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000240)) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x180) r6 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x80, 0x100) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000100)={0xebc, 0x7, 0x4, 0x80, 0x3}, 0x14) semtimedop(r0, &(0x7f0000000000)=[{0x1, 0x3}, {0x0, 0x3}, {0x4, 0x9, 0x800}, {0x0, 0x81, 0x800}, {0x3, 0x8, 0x400}], 0x5, &(0x7f0000000040)={0x0, 0x1c9c380}) [ 503.492053][T11890] usb 2-1: device descriptor read/64, error 18 [ 503.531508][T11560] usb 5-1: USB disconnect, device number 42 05:15:56 executing program 1: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:15:56 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TCGETS2(r9, 0x802c542a, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r7, 0x408c5333, &(0x7f0000000000)={0x100, 0x0, 0x7, 'queue0\x00', 0x2}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x81, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f00000000c0)=""/82) socket$netlink(0x10, 0x3, 0x0) 05:15:56 executing program 5: syz_usb_connect(0x0, 0x13, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) 05:15:56 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000040)={0xfffffffd, 0x800, 0xfffffffffffffbff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfffffe33) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) [ 503.869336][T15276] Unknown ioctl 1074812118 05:15:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {r4, r5/1000+30000}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 503.892156][T15277] Unknown ioctl 1074812118 05:15:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(0xffffffffffffffff, r1, 0x80000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x2, r4}) prctl$PR_SET_TIMERSLACK(0x1d, 0x8e0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f0000000040)=""/77) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) [ 503.963780][T11560] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 504.082174][T11890] usb 2-1: device descriptor read/64, error -71 05:15:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x608001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:15:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) dup3(r0, r1, 0x0) [ 504.232081][T11560] usb 5-1: Using ep0 maxpacket: 32 05:15:57 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f00000000c0)={0x3, 0x2, 0x9, 0x6}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_FILES(r8, 0x3, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="1898b67cb32bb093245ac10888810c53"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r9}]]}}}]}, 0x68}}, 0x0) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r12) setresuid(0x0, r10, r12) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x2, 0x4e22, 0x7fff, 0x2, 0x120, 0x80, 0x33, r9, r10}, {0x668c8f3a, 0x7ff, 0x1ff, 0x10001, 0x7fffffff, 0x6, 0x1, 0x1}, {0x8001, 0x5, 0x4, 0x3a39d68e}, 0x4, 0x6e6bb0, 0x0, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast1}, 0x4d2, 0x2b}, 0x2, @in6=@local, 0x3507, 0x2, 0x1, 0x2, 0x6c62fcc1, 0x81, 0x7fffffff}}, 0xe8) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000000)=""/178) [ 504.334225][T15294] batman_adv: Cannot find parent device [ 504.362606][T11560] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 504.371054][T11560] usb 5-1: config 0 has no interface number 0 [ 504.375158][T11890] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 504.377548][T11560] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 504.394046][T11560] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.415849][T11560] usb 5-1: config 0 descriptor?? [ 504.622178][T11890] usb 2-1: Using ep0 maxpacket: 32 [ 504.743997][T11890] usb 2-1: config 0 has an invalid interface number: 159 but max is 0 [ 504.752374][T11890] usb 2-1: config 0 has no interface number 0 [ 504.758543][T11890] usb 2-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 504.767752][T11890] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.777579][T11890] usb 2-1: config 0 descriptor?? [ 504.892311][T11560] CoreChips: probe of 5-1:0.159 failed with error -22 [ 505.262483][T11890] CoreChips: probe of 2-1:0.159 failed with error -22 05:15:59 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:15:59 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x80000001, 0x202000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x5, {{0xa, 0x4e23, 0x8, @rand_addr="24ec8aa1add1ea923af5837befb03562", 0x5}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x5, @ipv4={[], [], @multicast1}, 0x8}}, {{0xa, 0x4e24, 0x2d77c235, @ipv4={[], [], @local}, 0x1}}, {{0xa, 0x4e22, 0xfffffff7, @remote, 0x4}}, {{0xa, 0x4e22, 0x101, @rand_addr="3836ad5ace8c67770f35dfe6ec12755f", 0x6}}]}, 0x290) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000000), 0x80000) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) uname(&(0x7f0000000040)=""/160) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 05:15:59 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = request_key(0xffffffffffffffff, &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='/dev/video35\x00', 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r0, 0xbd, 0xb0}, &(0x7f00000001c0)={'enc=', 'pkcs1', ' hash=', {'rmd128\x00'}}, &(0x7f0000000240)="baabe374e823f767331663fb49eb3277929cf438e2afc43ee8a20e6d66171729455b3214ba2aa0e9d35ec97d40f83f252440adeca2a2cadc684db2675d72aa6d50c8fd6827daf2d13b2fc746776a3e74217f36875953464d93e2b5780d2be62fa0fc7ce599b12c2005217dc98168c763ee0f13f3cd940343fe31f2af6f11a9e3a38c64ed55a43005b57ab455c632b1a53379c0b905edb4cb50f8ae5d632b9aedeb966f91bc5267a7d949e60d27ee4553cf5da3e39396da3802262b5261", &(0x7f0000000300)="9e234ed6bf0e3500382e7353159fdeee2bb5ae9d9b4f5c13a7227d568c95f10c337b59a64090fb85a3486d683fbebc6499b7e6751449de49447922ce4d26f0786dd03302a617e2d2d16b79188902bf10d79e5969d3e9fa95034f4625c73327d1d0c3bfe339c655f1e1e383f65e77621dc28f97b81cadc17c55beb100a0bd521f73ebd85786f1caf4f7d71e85fd53f07bd4a4cb0379a2580bde7168912c4c86c65ae5f654499c07e1a578aa77fe3061eb") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400001, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000080)={0x1, {r2, r3+30000000}, 0x3ff, 0xb9b3}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) [ 506.591390][T11890] usb 5-1: USB disconnect, device number 43 05:15:59 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/d.^\nl\x9d\x10\x1f\xc2\xf5\x83\xb5drol\x00', 0x8000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) unshare(0x400) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f00000001c0)={0x8, 0x0, 0x5, 0x5, 0x4e}) 05:15:59 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x1048, 0x4) 05:15:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) mq_timedsend(r5, &(0x7f0000000100)="969522dd543ecf20aa256cd9fb4c906a9e90c9520b8f17cbd9", 0x19, 0x6, &(0x7f0000000180)={r6, r7+10000000}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r10, 0x405c5503, &(0x7f00000001c0)={{0x8000, 0x75d, 0x101, 0x5}, 'syz1\x00', 0x56}) r11 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$ASHMEM_GET_PIN_STATUS(r11, 0x7709, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:15:59 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0xa, 0x0, 0x0, {0x1, @raw_data="3e521bf64129e7d9014d0614fe43906e049e60fb05d61f40a4d2a40c1959ffda69ac5486cc6c4e1421c96e369c9d637249deb2ccb166e435f77c265306637e92cdf51f59380767caf6154c2eaf70546b3a9077f243520ab13dfcb91f90a44f65c5cbc880e88ca6e6eb32ddd6f5762d9f5b0206ed1e9e359123a1712793b34ab6fa89b38a71576cfc5223d970404f824c8d74d4a399ddeeecd4a923a5f78b0dff5850c310bf2d9f080d4aca3488d80849f1bcfcc7a7a08028831d0b049e1c2123094266d5784671a9"}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000000)) [ 506.721444][ T12] usb 2-1: USB disconnect, device number 13 05:15:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 05:16:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket(0xa, 0x802, 0x88) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket(0xa, 0x802, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r6 = socket(0xa, 0x802, 0x88) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket(0xa, 0x802, 0x88) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r8 = socket(0xa, 0x802, 0x88) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r9 = socket(0xa, 0x802, 0x88) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r10 = socket(0xa, 0x802, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r11 = socket(0xa, 0x802, 0x88) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r12 = socket(0xa, 0x802, 0x88) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r13 = socket(0xa, 0x802, 0x88) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket(0xa, 0x802, 0x88) 05:16:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYBLOB="9ae2c5e12214488bce55fde36fcf5001a97f572b3da0e4ff58712300e173ac74c267a8a48b838494136f0eab7e1b9d176b530769fa79905e266d7d4aeb9e6fbcbdd0a57aba2caa2fb4ab0ee51c4cf324c909b7540858cc8637da2ed392810758795641c5f0721391c8292c833eb74a3d64b0a94558c32ec7ae3a7e887d3f1a502f0d903e7ada2759ee9a7cdae581b4", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES32=r1, @ANYRESHEX=r3, @ANYPTR, @ANYRES64], @ANYBLOB="6bfa26c8729dda4844df1df7a228167dcbf48009f6a182a38f50f6ce315eae455d585115c4a7638f34332a448dee2389cc33e2e4db0567faebcf65de49479479bf6f26", @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYBLOB="89ed58f4ec25e80b0faf806e4259eb2d197ab1b2eb59fd4e171dad730041c50bbd6ccee5682f", @ANYPTR, @ANYRES32=r0, @ANYRES16=r0, @ANYBLOB="e7616298b7ed238e309d79b1973144c8728219e00a5cb87b2c71b584d71562c90e1fe56159d2e3479f676d4c6786c7c115a0ee3855369e1914e570b44d32b2dba458153778f3f6210599eb9b7ccd7155543003ffd59f23f7b2436c70af999b60e4685fe55026ec50f426e859c8495a6e5409368b", @ANYRES16, @ANYRES32, @ANYRES64], @ANYRES32], @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x3}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r0, r5, 0xeeaf2f05e40a0b8a) sync() r6 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x1b7, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000200), r9}}, 0x18) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000100)={0x5, @raw_data="4a1ca79a52863886842968795d37e6daad334427fb3fa6a894d5a714f75b11f97b8d074d4abc96061b4f5e10e3d21a05697ca302eae4b6a66d4df70b2f0369d49565b358ac77cd26bf82e65fe0d7a5e6f14895c20641d665e4d5cdd91afa9ab7c7e48509f9193036b96be1a7696b74548527598598f56824b10b92cd292adea99abd6174c154102901d799c03c1d9d9e5d50ae0a2580ab6f07663202f386c114d6ec78caf37b7d1cc3a55aa8fd9ce46b92ea8a99ac6da0c98ee6da25058419b8ac511edcabfa8dbb"}) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40, 0x0) ioctl$BLKFRASET(r10, 0x1264, &(0x7f0000000040)=0x5) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$EVIOCSABS0(r12, 0x401845c0, &(0x7f0000000000)={0x7fffffff, 0x7, 0x6c55, 0x7f, 0x5, 0x8}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 05:16:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_ROPEN(r3, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0xa0, 0x4, 0x8}, 0xa80b}}, 0x18) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 507.022136][T11890] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 507.042438][ T2907] usb 6-1: new high-speed USB device number 72 using dummy_hcd 05:16:00 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x7, 0x5, 0xfff, 0x7f, 0x4}) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd6e740581070001000000bf52cf6794a9d3"], 0x0) [ 507.262718][T11890] usb 5-1: Using ep0 maxpacket: 32 [ 507.282491][ T2907] usb 6-1: Using ep0 maxpacket: 32 [ 507.382560][T11890] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 507.390859][T11890] usb 5-1: config 0 has no interface number 0 [ 507.397423][T11890] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 507.406719][T11890] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 507.432239][ T2907] usb 6-1: unable to get BOS descriptor or descriptor too short [ 507.441101][T11890] usb 5-1: config 0 descriptor?? [ 507.514285][ T2907] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 507.522373][ T2907] usb 6-1: can't read configurations, error -71 [ 507.582176][T11523] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 507.832084][T11523] usb 2-1: Using ep0 maxpacket: 8 [ 507.922646][T11890] CoreChips: probe of 5-1:0.159 failed with error -22 [ 507.972377][T11523] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 507.983022][T11523] usb 2-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 507.994224][T11523] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 508.003370][T11523] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 508.053786][T11523] hub 2-1:118.0: ignoring external hub [ 508.065359][T11523] cdc_wdm 2-1:118.0: cdc-wdm0: USB WDM device [ 508.192025][ T2907] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 508.432090][ T2907] usb 6-1: Using ep0 maxpacket: 32 [ 508.552349][ T2907] usb 6-1: unable to get BOS descriptor or descriptor too short [ 508.612327][ T2907] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 508.620213][ T2907] usb 6-1: can't read configurations, error -71 [ 508.628302][ T2907] usb usb6-port1: attempt power cycle [ 508.672148][T15359] usb 2-1: reset high-speed USB device number 14 using dummy_hcd [ 508.912148][T15359] usb 2-1: Using ep0 maxpacket: 8 [ 508.992198][T15359] usb 2-1: device firmware changed [ 508.998282][T15359] cdc_wdm 2-1:118.0: Error autopm - -16 [ 508.998533][T11890] usb 2-1: USB disconnect, device number 14 [ 509.172062][T11890] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 509.412098][T11890] usb 2-1: Using ep0 maxpacket: 8 [ 509.532156][T11890] usb 2-1: config 118 has an invalid descriptor of length 116, skipping remainder of the config [ 509.542815][T11890] usb 2-1: config 118 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 509.556020][T11890] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 509.565207][T11890] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:16:02 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:02 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x41a802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000240)=""/162) r2 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x400, 0x0, 0x83fa, 0x6]}, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x6, @mcast1, 0x400}}, 0x0, 0x7f, 0x5, 0x6}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={r5, 0x20}, 0x8) 05:16:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01003284", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000100)={r7}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000040)={r7, 0xa9, "2cb08fa05f4a6f084a5f92c89268561de0af16ed7485697e2a5078d77ef9215567b5c7e13bcecbec2a55758a9b0aa940441ff154a94c1af4981b60694c94645c3e0feae029eb81cf9724ceaddf171542cff0dcc2fde65e85600e8f79c0a4f7c3ab294c3b7391e95a08a13fa93f88eed1bedabdf7ee8ae6eb39e67d581e1ea475f84e8b0fe3fa55dacda248424432642cec79f9ee26c720c31ef6409410cfd50bed126760072c48c7c1"}, &(0x7f0000000100)=0xb1) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 05:16:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000180)={'ifb0\x00', @broadcast}) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x40, 0x80) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000140)=0x9eb, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000380)={0x81, 0x9, 0x7}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) r5 = syz_open_dev$media(&(0x7f0000000200)='*edi\xf8\xeb\x00', 0x80000000000003, 0x10000) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x10000, 0x80000001, 0x2, 0x8, 0x0, [{0x7, 0xfc, 0x6, [], 0x7}, {0x1, 0x9, 0x2, [], 0x1}, {0x1, 0x7f, 0xb8, [], 0x3f}, {0x5, 0x5, 0x7, [], 0x7f}, {0x7f, 0x1, 0x2e, [], 0x2}, {0xff, 0x0, 0x7, [], 0x3}, {0xeb, 0x1, 0x1}, {0x20, 0x1, 0x80, [], 0x7}, {0x56, 0x2, 0x3, [], 0x3}, {0x5a, 0x87, 0x3, [], 0x2}, {0x12, 0x0, 0x6, [], 0xe1}, {0x80, 0xf8, 0x7, [], 0x2}, {0x81, 0x20, 0x7, [], 0x1}, {0x40, 0x6, 0x0, [], 0x7}, {0x7, 0x3b, 0x3, [], 0x9}, {0x3f, 0x8, 0xc, [], 0x7f}, {0x81, 0x80, 0xf2, [], 0x3f}, {0x80, 0x1f, 0x4, [], 0x1}, {0x0, 0x1, 0x8, [], 0x80}, {0x7, 0x0, 0x0, [], 0x1}, {0x7f, 0x0, 0x1, [], 0xed}, {0x2, 0xfc, 0x16, [], 0x8}, {0x0, 0x5, 0x40, [], 0x2}, {0x2, 0x1f, 0x9, [], 0x1f}]}}) modify_ldt$read(0x0, &(0x7f00000001c0)=""/43, 0x2b) dup3(r0, r1, 0x0) 05:16:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120101026acc37206307032037150000000e0902120001000010000904f70000ffd36500be5de41603a335ca2f14c065144a0b575f487f36473055d33be8970b8177b76ea4997f0868308a0f25f86bac84fe9f141d1567d45ef39a0bb1d7531fdfac6c6bd9ecd09837cbaf69b498c1622ceb6d95f476c750e3c99c96d52eb44cee035ae92d575d1ff06eecc4a91bb0d71bc55368e119ee3c5d6630766388605914a6e1c07c6f1caa705ecbfad4563ce8a235065a4db4f097f60000b39ef9cbb94c8691ebdd214411dfb231"], 0x0) [ 509.672456][ T12] usb 5-1: USB disconnect, device number 44 05:16:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x200) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000000)=0xd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 05:16:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) keyctl$revoke(0x3, r3) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000280)="d103c615e5bbcf227342ca62149e42090b5fa750ac0441fdd440119e7fd3015cae16aefc6198a102f99317f5d31d9cbc1fd63343baedb3a9c50a93c9d73e8fbfe832f9acfbc3fb6469e9a277a55733a1d332483943cda907a3c2362edcc667b2307f88cbeab9c2bb9b963d5f19353484ae3c72187099fef0265996615c05692477af32e55b0818e7a6bd622a5f898f44abb20ef1afdb6c3f8f8f62d15714eb6e026b2897f071b4c54b106c3ca5b612b06cdca8cce92f11bd68e73488dcd2a3e5b9cabe88a2fe53f97fbf51b1d46e8148328d677a788270fb9baef2ee5edc5207c2dbaafa2c7d61fa13002ff35fb622c033195e", 0xf3, r3) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r5) keyctl$revoke(0x3, r6) r7 = add_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r4, r6, r7, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) [ 509.852547][T11890] usb 2-1: string descriptor 0 read error: -71 [ 509.859585][T11890] hub 2-1:118.0: ignoring external hub [ 509.866387][T11890] cdc_wdm: probe of 2-1:118.0 failed with error -22 [ 509.875890][T11890] usbvision_probe: Hauppauge WinTv-USB found [ 509.882086][T11890] usbvision 2-1:118.0: interface 0 has 0 endpoints, but must have minimum 2 05:16:03 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @local}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r1, 0x2}, 0x8) prctl$PR_MCE_KILL_GET(0x22) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) [ 509.996878][T11890] usb 2-1: USB disconnect, device number 15 05:16:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000027c0)={&(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002700)=[{&(0x7f00000000c0)="8090e90e052cb9c66bccacc22e3966234af3aab08122f548dbeae5ce0cb1da922114d7537bce5eceb2708e003fadd18e356a7ee8dde298525bec897719a4801ec860fabca1636e6bd0897cbce2fb9a559eb60b4758757f18ee52ccf49256a78229c7903b9c96f22cbe6ded49b5ca784afb24c3df1ca04d", 0x77}, {&(0x7f0000000280)="5e81fec9558cf635f448bc1aac40a122a335a3a3f117222dbb09c4d3a09d4ed28865ca4c8e2d531b2d8bfb6476250f762337233a38613fc9e01ed1d6ed1a35e2edf11bada0c91773e366dcaf997af46652d42d320d89ca982bf1c37ed7165389ba25ebd018c1dc8ec6c6919eb0273e73e420f5f556ab47f612be6f4ce814e5980b962db2541e56a97389c94ad727694191226837f25b86214825f4081d544c489d32355e8f893799df91f2ff350a745df2c746dc48285b8ddc1b51ed7b5e06fe687bc6b49ddd70b2aa79ec67c2c28e4d2f6a44e40a669dd342ba6159eb73565a841961dbabf6780df9c19bc4714be3ceba5ce0bb7c", 0xf5}, {&(0x7f0000000380)="4c20209939eabf98389775655a19aa4694cc297c3315e1114c7b61addf42007b9f72720c9384be9a43f99c596ad253f1f9a7331a482b38587cc9aaea3ee3d69f36222416c5df72a3db80753225198a2a4bb0b6f5a49bf94cf730c10b8a62c7fdd269c7ea3f123b995e1580567e48fc5c8285f965bd8056dc788ce4c68d0fb06775b200771b09465c185a194381668e424ced8b11942a59", 0x97}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="09e45857a65ea7a0a9f6eca3f50d1426d2d2d3bc3d8710bdee1cfd23c388bbf80d75e6be8f5269a06c86e540cf67b653fcd1787ab0c9ad402e2f431477168d01e7b4fd4068c5f32227c95d5d1af9bef187b528a757bb7ec2d8d39fddea431d9b7b348616b91f294cdc13b807c26184a03a4773999e5125c65bffe0350277597266a22ceb949e5cb964aa8a3f2e3b030221fc6c6ce8b7b81fde4ff9da001e02f764f6c4d9b3bb5d7be5e9b91f7f5cac98361163c121adf3aa36b0a920ecd8516ba6dbf623fd61986f508ded2898687d599487c3b1e315eba90980f88f", 0xdc}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="c81a5afe09b3c2df70fb0069365b243bbf98352ac8f86bc248809a453d816ba744b78f5b530aa420256123c404d01429b597ceb64842b0bd8e37b23e24078747ceae65136052ff0b0f64f39dcfdaf55b2200d04d2d638b72bbd7d15015e1cfd84bddac7a7d5babc0351ef762f06b7fe5055708f7529bb0fd02f01f294ec05daa35597764bc1232c7dbc1e039bdf8f521aa4afc2771a39c6b0863f6c1960629c0cd5c7889c6628b5d50ab", 0xaa}, {&(0x7f0000000180)="4d164666d82297b39348ac12758fd6aa138a3deb47d83501fa109497b0cd56a0", 0x20}, {&(0x7f0000002600)="644ebb34c380a9cd825bef8e161d97ed6b7985519e306033d4180892342e1a5f8d817ae8b95ced0d3f17ede27d74f584a84383d69a30851a47f455254ef212fb1caf9f72e1f999abce3715493acfaba477bb8c49886b8075a95ee092af581e5e6144a341459c053fecae4017794b881e9d6ac83d9fc274b017437317d6c9e8b00423c208c6b65ce405267f3d63e6c5a2eedb486f23e06758d4e391838c4df2a1b529d3d3d689610e0726ffbe07f0701886d860f5a83b09c6fe82a69214e8c6a9be61e370dbdbf369f8380c11fecbe4ed23ac870bf9d2e3f6a8abbd4b47c2716aced94365f3ffbd1bfbfa004bc55ee62192e66baef2a0a525d5", 0xf9}], 0x9}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000000)=0x4, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000002800)={0x0, 0x0, 0x8001, 0x9}) [ 510.104993][ T2907] usb 6-1: new high-speed USB device number 74 using dummy_hcd [ 510.152457][ T12] usb 5-1: new high-speed USB device number 45 using dummy_hcd 05:16:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x8000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000180)=0x3) r5 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x440000) ioctl$EVIOCGKEYCODE(r5, 0x80084504, &(0x7f0000000100)=""/108) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = open(&(0x7f0000000280)='./file0\x00', 0x10000, 0x42) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x0, 0x4, 0x4, 0x8c5}]}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) ptrace(0x421e, r2) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x4, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r11}]]}}}]}, 0x68}}, 0x0) bind$packet(r7, &(0x7f00000001c0)={0x11, 0x5, r11, 0x1, 0x0, 0x6, @remote}, 0x14) ptrace$getsig(0x4202, r2, 0x101, &(0x7f0000000040)) 05:16:03 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000002300)=0x7, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r2, &(0x7f00000021c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/162, 0xa2}, {&(0x7f0000001140)=""/129, 0x81}, {&(0x7f0000001200)=""/127, 0x7f}, {&(0x7f0000001280)=""/102, 0x66}, {&(0x7f0000001300)=""/223, 0xdf}, {&(0x7f00000023c0)=""/250, 0xeb}], 0x7, &(0x7f0000001580)=""/244, 0xf4}}, {{&(0x7f0000001680)=@ethernet={0x0, @remote}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001700)=""/189, 0xbd}, {&(0x7f00000017c0)=""/207, 0xcf}, {&(0x7f00000018c0)=""/218, 0xda}], 0x3, &(0x7f0000001a00)=""/58, 0x3a}, 0x7}, {{&(0x7f0000001a40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001ac0)=""/118, 0x76}, {&(0x7f0000001b40)=""/54, 0x36}, {&(0x7f0000001b80)=""/151, 0x97}, {&(0x7f0000001c40)=""/133, 0x85}], 0x4, &(0x7f0000001d40)=""/41, 0x2d}, 0x5}, {{&(0x7f0000001d80)=@ethernet={0x0, @local}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001e00)=""/90, 0x5a}, {&(0x7f0000001e80)=""/189, 0x415}, {&(0x7f0000001f40)=""/115, 0x73}, {&(0x7f0000001fc0)=""/6, 0x6}, {&(0x7f0000002000)=""/80, 0x50}], 0x5, &(0x7f0000002100)=""/176, 0xb0}, 0x80002}], 0x4, 0x40, &(0x7f00000022c0)={0x77359400}) connect$inet(0xffffffffffffffff, &(0x7f0000002340)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$P9_RLINK(r1, &(0x7f0000002380)={0x7, 0x47, 0x1}, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$HIDIOCGRAWNAME(r4, 0x80404804, &(0x7f0000001400)) [ 510.343335][T15399] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 510.362028][ T2907] usb 6-1: Using ep0 maxpacket: 32 [ 510.405580][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 510.448948][T15404] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 510.482499][ T2907] usb 6-1: unable to get BOS descriptor or descriptor too short [ 510.490381][ T2907] usb 6-1: too many configurations: 14, using maximum allowed: 8 [ 510.533588][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 510.542114][ T12] usb 5-1: config 0 has no interface number 0 [ 510.548336][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 510.557808][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.602318][ T2907] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 510.603789][T11560] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 510.610101][ T2907] usb 6-1: can't read configurations, error -71 [ 510.625161][ T12] usb 5-1: config 0 descriptor?? [ 510.862107][T11560] usb 2-1: Using ep0 maxpacket: 8 [ 510.992385][T11560] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 511.002955][T11560] usb 2-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 511.014201][T11560] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 511.023380][T11560] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.083436][T11560] hub 2-1:118.0: ignoring external hub [ 511.094564][T11560] cdc_wdm 2-1:118.0: cdc-wdm0: USB WDM device [ 511.104307][ T12] CoreChips: probe of 5-1:0.159 failed with error -22 [ 511.312225][ T2907] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 511.522302][T15359] usb 2-1: reset high-speed USB device number 16 using dummy_hcd [ 511.552034][ T2907] usb 6-1: Using ep0 maxpacket: 32 [ 511.672194][ T2907] usb 6-1: unable to get BOS descriptor or descriptor too short [ 511.679943][ T2907] usb 6-1: too many configurations: 14, using maximum allowed: 8 [ 511.742278][ T2907] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 511.750106][ T2907] usb 6-1: can't read configurations, error -71 [ 511.756914][ T2907] usb usb6-port1: unable to enumerate USB device [ 512.760728][T11523] usb 5-1: USB disconnect, device number 45 [ 516.732215][T15359] usb 2-1: device descriptor read/64, error -110 [ 517.062363][T15359] usb 2-1: device descriptor read/64, error -32 [ 517.332224][T15359] usb 2-1: reset high-speed USB device number 16 using dummy_hcd [ 517.542186][T15359] usb 2-1: device descriptor read/64, error -32 [ 517.882177][T15359] usb 2-1: device descriptor read/64, error -32 [ 518.152214][T15359] usb 2-1: reset high-speed USB device number 16 using dummy_hcd [ 518.372199][T15359] usb 2-1: device descriptor read/64, error -32 [ 518.702193][T15359] usb 2-1: device descriptor read/64, error -32 [ 518.972215][T15359] usb 2-1: reset high-speed USB device number 16 using dummy_hcd [ 519.182213][T15359] usb 2-1: device descriptor read/64, error -32 [ 519.512398][T15359] usb 2-1: device descriptor read/64, error -32 05:16:12 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x7, 0x5, 0xfff, 0x7f, 0x4}) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd6e740581070001000000bf52cf6794a9d3"], 0x0) 05:16:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RRENAME(r3, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) ioctl$BLKRRPART(r5, 0x125f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000280)=@v1={0x0, @aes128, 0x1, "791ed73183de684b"}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r6 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) 05:16:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x105901, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0xb9, 0x3799ae28, 0x2}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup2(r4, 0xffffffffffffffff) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r13) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r13, 0x84, 0x72, &(0x7f0000000100)={r15}, &(0x7f0000001640)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r12, 0x84, 0x75, &(0x7f0000000040)={r15, 0x9bdd}, 0x8) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_kvm_setup_cpu$x86(r10, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000280)="640f2e0af336f08187000000000f49060038660f3a0f8f0fabd5660f3880090f0666b95908000066b80000c0fe66ba000000000f30660f1d9765adbaa100ed10c9"}], 0x1, 0x2d, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:16:12 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000040)=""/15, 0xf}, &(0x7f0000000080), 0x10}, 0x20) 05:16:12 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0xa96c3a460c0b9328}, 0x10) 05:16:12 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 519.632935][T15359] cdc_wdm 2-1:118.0: Error autopm - -16 [ 519.638731][T11560] usb 2-1: USB disconnect, device number 16 05:16:12 executing program 3: ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000000)={0x7, 0x2445, [{0xc, 0x0, 0x710}, {0x1f, 0x0, 0x4}, {0x1, 0x0, 0x118000}, {0x5e71, 0x0, 0x7}, {0x819, 0x0, 0x7}, {0x7, 0x0, 0x1}, {0x9c8, 0x0, 0x6}]}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0xc2) 05:16:12 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x521400, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0)=0x8, 0x4) ioctl$TIOCEXCL(r6, 0x540c) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(0xffffffffffffffff, r0, 0x0) 05:16:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0xcb17eba81afcb0e3) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900001083f4b3a2e6b50000000000ff0f0000000000886c08001b0000000000"], 0x58}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x8a03) getsockname$tipc(r6, &(0x7f0000000540)=@id, &(0x7f0000000580)=0x10) fcntl$dupfd(r5, 0x0, r5) r7 = fcntl$dupfd(r3, 0xc0a, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000280)="ba4000ed0f5adfbaf80c66b8488e8a8f66efbafc0cb000ee839d0088fa2e0f74be380066b9420200000f320fc79f62000fe76274f20f38f02766b80e0000000f23d00f21f866353000000d0f23f8", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000000)=""/135) ioctl$KVM_RUN(r8, 0xae80, 0x0) 05:16:12 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000100)=0x7f) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x600100, 0x0) unshare(0x8000000) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) [ 519.972233][ T2907] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 519.995690][T15445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 520.013700][T11523] usb 6-1: new high-speed USB device number 76 using dummy_hcd 05:16:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10a) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x800200005) write$FUSE_GETXATTR(r2, &(0x7f0000000000)={0x18, 0x0, 0x1, {0x7fff}}, 0x18) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) [ 520.085606][T15449] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 520.112154][T11560] usb 2-1: new high-speed USB device number 17 using dummy_hcd 05:16:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000001280)="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", 0x1097, r0}, 0x68) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="360f01c90f01ca66b97601000066b80600000066ba000000000f30baf80c66b87438a18966efbafc0cb8fff9ef0f38c9e1662664660f5accf30f1ef0440f20c0663501000000440f22c066b9620b000066b8bf1b4aa466ba000000000f30f2ab"}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 520.212164][ T2907] usb 5-1: Using ep0 maxpacket: 32 [ 520.272169][T11523] usb 6-1: Using ep0 maxpacket: 32 [ 520.334485][ T2907] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 520.342891][ T2907] usb 5-1: config 0 has no interface number 0 [ 520.349032][ T2907] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 520.358215][ T2907] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.362191][T11560] usb 2-1: Using ep0 maxpacket: 8 [ 520.374137][ T2907] usb 5-1: config 0 descriptor?? [ 520.442692][T11523] usb 6-1: unable to get BOS descriptor or descriptor too short [ 520.502375][T11560] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 520.513244][T11560] usb 2-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 520.524544][T11560] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 520.533731][T11560] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.543107][T11523] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 520.550752][T11523] usb 6-1: can't read configurations, error -71 [ 520.613243][T11560] hub 2-1:118.0: ignoring external hub [ 520.626244][T11560] cdc_wdm 2-1:118.0: cdc-wdm0: USB WDM device [ 520.852560][ T2907] CoreChips: probe of 5-1:0.159 failed with error -22 [ 521.232041][T11523] usb 6-1: new high-speed USB device number 77 using dummy_hcd [ 521.262144][T15434] usb 2-1: reset high-speed USB device number 17 using dummy_hcd [ 521.472132][T11523] usb 6-1: Using ep0 maxpacket: 32 [ 521.502088][T15434] usb 2-1: Using ep0 maxpacket: 8 [ 521.582293][T15434] usb 2-1: device firmware changed [ 521.588125][T15434] cdc_wdm 2-1:118.0: Error autopm - -16 [ 521.594222][ T2907] usb 2-1: USB disconnect, device number 17 [ 521.612605][T11523] usb 6-1: unable to get BOS descriptor or descriptor too short [ 521.682326][T11523] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 521.690067][T11523] usb 6-1: can't read configurations, error -71 [ 521.697497][T11523] usb usb6-port1: attempt power cycle [ 521.752114][ T2907] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 521.992082][ T2907] usb 2-1: Using ep0 maxpacket: 8 [ 522.112607][ T2907] usb 2-1: config 118 has an invalid descriptor of length 116, skipping remainder of the config [ 522.123195][ T2907] usb 2-1: config 118 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 522.136430][ T2907] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 522.145563][ T2907] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.432297][ T2907] usb 2-1: string descriptor 0 read error: -71 [ 522.439199][ T2907] hub 2-1:118.0: ignoring external hub [ 522.446031][ T2907] cdc_wdm: probe of 2-1:118.0 failed with error -22 [ 522.455372][ T2907] usbvision_probe: Hauppauge WinTv-USB found [ 522.461437][ T2907] usbvision 2-1:118.0: interface 0 has 0 endpoints, but must have minimum 2 [ 522.502932][ T2907] usb 2-1: USB disconnect, device number 18 [ 522.704543][ T2907] usb 5-1: USB disconnect, device number 46 05:16:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x54, 0x10, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKMODE={0x8}, @IFLA_LINKINFO={0x127, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x1c, 0x2, [@IFLA_BOND_AD_LACP_RATE={0x8, 0x15, 0x1}, @IFLA_BOND_PRIMARY_RESELECT={0x8}, @IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, [@remote]}]}}}]}, 0x54}}, 0x0) 05:16:15 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 05:16:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000140)={0x0, r6, 0x81, 0x100, 0x60, 0x5}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x5, 0x200}, 0x8) dup3(r0, r1, 0x0) 05:16:15 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x2400) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x3, 0x2, 0x98) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f0000000040)) 05:16:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x90000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VT_RELDISP(r6, 0x5605) ioctl$TCSBRKP(r4, 0x5425, 0x8) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x80, 0x3, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x1, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ac, 0x7, 0x42}}, [{{0x9, 0x5, 0x82, 0x2, 0x3d9, 0x9, 0x57, 0xc4}}]}}}]}}]}}, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="0a0600020d0401ff0900"], @ANYBLOB='*\x00\x00\x00', @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="050f2a00030a10030004001408ff0114100480fbcab4c3b8fd020837616007cdf5312a07100200060400"], @ANYBLOB='\x00\x00\x00\x00']) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0xfffffffffffffd62}], 0x1b6, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x2, 0x0, @descriptor="9b4635b8d424a11b"}}) r7 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f00000002c0)=""/223) 05:16:15 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="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", 0xfc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) 05:16:16 executing program 3: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x8, 0x4301) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x6, 0x52, 0x8004, 0x1, 0x1a0a77e4, 0xfffff800, 0x4, 0x100}, &(0x7f00000003c0)=0x20) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl=@proc}) socketpair$unix(0x1, 0xcb9d048b7ba934a9, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000140)={0xcd}) pause() r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r7 = semget$private(0x0, 0x2, 0x40) semctl$SETALL(r7, 0x0, 0x11, &(0x7f0000000180)=[0x7, 0x4]) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r9, 0x0, 0x485, 0x0, 0x0) write(r6, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800030000000000", 0x24) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r10, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}, 0x3}, 0x1c) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRES16=r15, @ANYRES16=r13]], &(0x7f0000000440)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000080)=0x32) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090069000007a2e407edab0080581000000046058107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 523.092877][T15491] bridge0: port 3(team0) entered blocking state [ 523.099370][T15491] bridge0: port 3(team0) entered disabled state [ 523.108478][T15491] device team0 entered promiscuous mode [ 523.114172][T15491] device team_slave_0 entered promiscuous mode [ 523.120809][T15491] device team_slave_1 entered promiscuous mode [ 523.128328][T15491] bridge0: port 3(team0) entered blocking state [ 523.134787][T15491] bridge0: port 3(team0) entered forwarding state 05:16:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000000000066000000000000009500000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [0x42, 0x48, 0x9], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket$inet(0x2, 0x800, 0xcc) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x81200, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000100)={r8}, &(0x7f0000001640)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000380)={r8, 0xfff, 0x1}, 0x8) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f0000000300)={@rand_addr=0x7, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r3}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r3, 0x84, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x7, @rand_addr="89a800de4024fbccd9d4af5487072eb8", 0x9}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x1, @empty, 0x5}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x0, @local, 0x7}]}, &(0x7f00000001c0)=0x10) [ 523.242402][T11523] usb 6-1: new high-speed USB device number 79 using dummy_hcd [ 523.292457][ T2907] usb 3-1: new high-speed USB device number 12 using dummy_hcd 05:16:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0100000000000000200012000c00010065727370616e00001000001200"/40], 0x40}}, 0x0) setsockopt(r0, 0x8, 0x9, &(0x7f0000000000)="7bec1eeaedca71a8d915dafc374d25cdb60b56bdc29d8b34bf06ce7767cc98b1c69a4f9e64b323fc0e5354891373396956c7c46739c9eae4b369dcd30d7a39f867e735ee0dfa299b05590e97b12b1b86c34c", 0x52) 05:16:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r5) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r2, 0x0) [ 523.334363][T15505] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 523.344751][T15505] bridge0: port 3(team0) entered disabled state [ 523.392861][T15505] team0: Cannot enslave team device to itself 05:16:16 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x6e6c0ddd7fa1006e, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0x3, 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000080)={0x7, "15e0ddb9439a059630deb323b6b2a003fb5f3cdaadabaae01e39422bfca21cf8", 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b000b2f00fe8000000000000000000d00000000aafe8000000000000000000000000000aa000088be", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="d9eddb9d122e9eefca65ba303fab12784dfb1cca168f36a9e0e2b49bdea063bbf7ffffffff3121e6c948037374b393cfb46fbc0341eaa8a1ed314de228f75b398f49a5502723a519dedb28f6159a47b32aee8b2beec865ced5c5259e39dcccdc4900939ad404f5d87b42fd3fda1cc457ed0023acb413ee8507225d850def64e9878207fa78781fddaeab3ae0bab39eae3fc9f4cfaf9134c7495c8b3b0932a83564922dff1818dc2cd1e6a8105079e84d0000006100000000"], 0x0) 05:16:16 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) [ 523.492291][T11523] usb 6-1: Using ep0 maxpacket: 32 [ 523.575441][T15482] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 05:16:16 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffeed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x400, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) [ 523.655170][ T2907] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 940 [ 523.665275][ T2907] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x82 has invalid maxpacket 985 [ 523.675360][ T2907] usb 3-1: config 1 interface 0 has no altsetting 0 [ 523.692530][T11523] usb 6-1: unable to get BOS descriptor or descriptor too short 05:16:16 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x0) sendmmsg$inet(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="3eb43396ddd409f961818432e780eadaa9479c87989cda5136090000000000000000000000113253724988e89cda00a729ddad6e3eca959c547797af129735b9", 0xf}], 0x10000316}}], 0x40000000000015b, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) unshare(0x8000400) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058560f, &(0x7f0000000200)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) [ 523.752447][T11523] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 523.760302][T11523] usb 6-1: can't read configurations, error -71 05:16:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) [ 523.814512][T15527] use of bytesused == 0 is deprecated and will be removed in the future, [ 523.823300][T15527] use the actual size instead. [ 523.842561][ T2907] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 523.851756][ T2907] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 523.860202][ T2907] usb 3-1: Product: syz [ 523.864472][ T2907] usb 3-1: Manufacturer: syz [ 523.869122][ T2907] usb 3-1: SerialNumber: syz 05:16:17 executing program 3: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x8, 0x4301) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x6, 0x52, 0x8004, 0x1, 0x1a0a77e4, 0xfffff800, 0x4, 0x100}, &(0x7f00000003c0)=0x20) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_addrs=@nl=@proc}) socketpair$unix(0x1, 0xcb9d048b7ba934a9, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000140)={0xcd}) pause() r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r7 = semget$private(0x0, 0x2, 0x40) semctl$SETALL(r7, 0x0, 0x11, &(0x7f0000000180)=[0x7, 0x4]) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r9, 0x0, 0x485, 0x0, 0x0) write(r6, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800030000000000", 0x24) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r10, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}, 0x3}, 0x1c) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRES16=r15, @ANYRES16=r13]], &(0x7f0000000440)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000080)=0x32) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090069000007a2e407edab0080581000000046058107a277001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 523.988394][T15533] bridge0: port 3(team0) entered blocking state [ 523.995433][T15533] bridge0: port 3(team0) entered disabled state [ 524.044944][T15533] bridge0: port 3(team0) entered blocking state [ 524.051396][T15533] bridge0: port 3(team0) entered forwarding state 05:16:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x353, 0xae935cd5719aa39a) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000040)={{0x81, 0xdc, 0x2, 0x8, 0x28}, 0x7}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 524.232565][ T2907] usblp: can't set desired altsetting 9 on interface 0 [ 524.248850][ T2907] usb 3-1: USB disconnect, device number 12 [ 524.262136][T15543] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 524.270992][T15543] bridge0: port 3(team0) entered disabled state [ 524.314366][T15543] team0: Cannot enslave team device to itself [ 524.502178][T11523] usb 6-1: new high-speed USB device number 80 using dummy_hcd [ 524.742048][T11523] usb 6-1: Using ep0 maxpacket: 32 [ 524.813217][T15547] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. [ 524.882109][T11523] usb 6-1: unable to get BOS descriptor or descriptor too short [ 524.942204][T11523] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 524.949944][T11523] usb 6-1: can't read configurations, error -71 [ 524.956813][T11523] usb usb6-port1: attempt power cycle 05:16:18 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080), 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120101026acc34206307032037157d9e41e6550b6d6a109a00000000775836a06d9ff8a479c9c200"], 0x0) 05:16:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7a, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="16000000a3bbfeee"], &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r1, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x100) r2 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, r3) getgroups(0x1, &(0x7f0000000140)=[0xffffffffffffffff]) r5 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, r6) r7 = getegid() getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000340)) r9 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, r10) getgroups(0x9, &(0x7f0000000380)=[r3, r4, r6, r7, 0xee01, 0xee00, 0xffffffffffffffff, r8, r10]) 05:16:18 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 05:16:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0xc0a, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ipddp0\x00', 0x2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000100)={r8}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000100)={r8, 0x3}, &(0x7f0000000140)=0x8) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:16:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="58200040c5b42c28c049001000810800"/27, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f00000002c0)=0x4) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0a600cf7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0x2c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000001640)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000080)=0x10) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:16:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x8, 0x0, 0xff, 0x6, 0x0, 0x1}, 0x20) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) 05:16:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000033c0)={0x1, &(0x7f0000003400)=[{0x16}]}, 0x10) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r1, 0x0) [ 525.481638][T15555] IPVS: ftp: loaded support on port[0] = 21 05:16:19 executing program 4: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x280900, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r10) r11 = fcntl$dupfd(r9, 0x0, r9) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0xe447) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x4001fe) getsockopt$ARPT_SO_GET_ENTRIES(r11, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000c2000000c4678b6aaa11d6f09672fd73bbbf73201bce6a8a1f6e6ce4c7196d74e62268b5d8393310433c7a0db34e9030c19ab3d86ba53ba7c4480939c9d6772c359cdb15b7f37c4c545ce23f8b93894584333bfba7dc082715eea3369dbcf0b05a39f193e24cb639625abdb14e8de2a71b988f616a95c6f006b8612131003fbcf2e637c5c8e68aa8a0a9554dafb0711492e80a36aaf6cda4bb336df270b543417b837a7cb733534e1f455b8692580aee3e1621150c7ec02e224af60f62318e05254f93543974cfa51e5f9ba5815fccf43214f002d54afae8696531bdf76718ea665c903cf47eb08396ef81bc322c25f3e2aa4d3c951614886003d057039b991d158c9d38de5c52e0c15e3c82e8a9f0673ee602cbf7a4a503f86c545383ec0117d75f231ea73ec072bbf8d3a0234ab97bcbe992cac8878b304011e8c53efdbd40762a8e7f7de62fb213aee4e8ef81eb31cca7bc78bb5f1de5d27008ac3d2f6a84f619d7228fb6a53a9fa0ed6210007f6d181ff98cb4e111031de1fd16d11fdae8d2d499cce15d880dda9d71d8d30c877004f15b622e6b2e3694b8ece1b011b195f5cd82490bbb9ec1071d60659bd064a838"], &(0x7f0000000100)=0xe6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x18000) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x800, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) [ 525.987316][T11523] usb 6-1: new high-speed USB device number 81 using dummy_hcd 05:16:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x4) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00\x00\x00\x00\x00\x80\x00', @ifru_map={0x6, 0x2, 0x100, 0x80, 0x1d, 0x24}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$caif_seqpacket(0x25, 0x5, 0x4) dup2(r8, r9) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r10 = socket$nl_generic(0x10, 0x3, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0xad0a80, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="050000000000005c1300010000000000000007410000004c001800000060696200"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r11, 0x200, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xa0e9cb33bee8a2ab}, 0x4000143) dup3(r0, r1, 0x0) 05:16:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCDISCONN(r1, 0x7439) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write(r2, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800010003000000", 0x24) 05:16:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x8, 0x0, 0xff, 0x6, 0x0, 0x1}, 0x20) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 526.242196][T11523] usb 6-1: Using ep0 maxpacket: 32 [ 526.317399][T15584] IPVS: ftp: loaded support on port[0] = 21 [ 526.712248][T11523] usb 6-1: unable to get BOS descriptor or descriptor too short [ 526.720151][T11523] usb 6-1: too many configurations: 230, using maximum allowed: 8 [ 526.782374][T11523] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 526.790167][T11523] usb 6-1: can't read configurations, error -71 [ 527.242146][T11523] usb 6-1: new high-speed USB device number 82 using dummy_hcd [ 527.492069][T11523] usb 6-1: Using ep0 maxpacket: 32 [ 527.612283][T11523] usb 6-1: unable to get BOS descriptor or descriptor too short [ 527.620106][T11523] usb 6-1: too many configurations: 230, using maximum allowed: 8 [ 527.682175][T11523] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 527.689810][T11523] usb 6-1: can't read configurations, error -71 [ 527.697659][T11523] usb usb6-port1: unable to enumerate USB device 05:16:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x10000000, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000002300010000000000000000e10004000000140017000c0000000000000055d3153bc7b63aaf2f0a7d5cf7ffffffffffffff00"], 0x28}}, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x4, 0x800) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000100)) 05:16:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb4, 0x100) ioctl$KVM_SET_NR_MMU_PAGES(r5, 0xae44, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:16:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$rxrpc(0x21, 0x2, 0xa) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x6, 0xfa, 0xff, 0x3}, {0x1f, 0xff, 0x0, 0xfff}]}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:16:21 executing program 4: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:21 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="120101026acc372063070320371500000001090212d91cb80001000010000904f70000ff"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x8200, 0x0) getpeername$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = dup2(r5, r4) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ff9000/0x6000)=nil, 0x6000}) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'veth0_to_hsr\x00', 0x1}, 0x18) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa222, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000000080)=0x7fff) 05:16:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000040)=0x1) r3 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) r5 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, r6) getegid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setregid(r8, 0xffffffffffffffff) fchown(r1, 0xee01, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f00000000c0)="240000001e005f3814fffffffffffff80200000000000000000000000800070000000000", 0x24) 05:16:21 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x82440, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x231, 0x2000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x85, 0x0, 0x2, 0x46a}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4, 0x40010, r3, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc0045878, 0x0) unshare(0x60000000) 05:16:21 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000010110000016002c00010028000d0009000000831377c126e7a7e6374861acb6caf4b3a2e6b500000000000000000000000000000000010066ab"], 0x58}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat(r5, &(0x7f00000002c0)='./file0\x00', 0x202000, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010013e9327256be3e28000d030000000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) mq_open(&(0x7f0000000500)='/dev/btrfs-control\x00', 0x40, 0x2b, &(0x7f00000005c0)={0x9, 0xb0b4, 0x8001, 0xffffffffffffffe1, 0x4, 0x8, 0x0, 0x8}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) r11 = fcntl$dupfd(r0, 0xc0a, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x203, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r11, 0x800454e0, &(0x7f0000000040)=r13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev}, &(0x7f0000000280)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) r14 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x8000) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, &(0x7f0000000880)={{{@in, @in6=@loopback}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xfffffffffffffd65) [ 528.421158][T15613] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 528.435196][ T12] usb 6-1: new high-speed USB device number 83 using dummy_hcd [ 528.521746][T15615] IPVS: ftp: loaded support on port[0] = 21 [ 528.550614][T15613] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:16:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000180)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000001640)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1, 0x1, 0x9, 0x6, 0x81, 0x10000, 0x7, r10}, 0x20) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) 05:16:21 executing program 4: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 528.875271][ T12] usb 6-1: Using ep0 maxpacket: 32 05:16:21 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x88a00) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000080)={0x28, 0x4, 0x0, {0x1, 0x9}}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000010000000000000000007912a80000cbc2f20000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 529.083963][ T12] usb 6-1: unable to get BOS descriptor or descriptor too short [ 529.142329][ T12] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 529.150067][ T12] usb 6-1: can't read configurations, error -71 05:16:22 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@local, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff, 0x15000000], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x23}, {[@noop]}}, @icmp=@echo}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8020002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x294, r2, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xc156, @ipv4={[], [], @rand_addr=0x6}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8000, @loopback, 0x4}}}}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa9}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x36}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22}}, {0x20, 0x2, @in6={0xa, 0x1, 0x5, @remote, 0x1f544fbf}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f0000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x766}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd621d10}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x418a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x10040084}, 0x40000c0) chroot(&(0x7f0000000000)='./file0\x00') 05:16:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000100)={0x3, [0x1, 0x7, 0x0]}, &(0x7f0000000140)=0xa) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) [ 529.342631][T15632] IPVS: ftp: loaded support on port[0] = 21 05:16:22 executing program 1: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) semget(0x0, 0x4, 0x10) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd0000001000010009081000000000000004fcff", 0x58}], 0x1) [ 529.487888][T15640] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 05:16:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r8, 0x402c5639, &(0x7f0000000040)={0x90, 0x5, 0x8}) 05:16:22 executing program 4: r0 = syz_usb_connect(0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 530.122194][ T12] usb 6-1: new high-speed USB device number 84 using dummy_hcd [ 530.372343][ T12] usb 6-1: Using ep0 maxpacket: 32 [ 530.492398][ T12] usb 6-1: unable to get BOS descriptor or descriptor too short [ 530.552701][ T12] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 530.560508][ T12] usb 6-1: can't read configurations, error -71 [ 530.567383][ T12] usb usb6-port1: attempt power cycle 05:16:24 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 05:16:24 executing program 2: eventfd(0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x199, 0x111080) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x601001, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffed1, 0x0, 0x0, 0xffffffffffffffb1) r6 = shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x0) shmdt(r6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r8, 0x0, 0x28, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x16}, @remote, @dev={0xac, 0x14, 0x14, 0x16}}, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:16:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) fcntl$dupfd(r2, 0x0, r2) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xd1ee, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x1, 0x0) execveat(r1, &(0x7f0000000800)='./file0\x00', &(0x7f00000008c0)=[&(0x7f0000000840)='eth0-@-[&]\x00', &(0x7f0000000880)='/dev/vga_arbiter\x00'], &(0x7f0000000b00)=[&(0x7f0000000900)='mime_type\x00', &(0x7f0000000940)='/dev/vga_arbiter\x00', &(0x7f0000000980)='self/}]\x00', &(0x7f00000009c0)='cgroup.stat\x00', &(0x7f0000000a00)='cgroup.stat\x00', &(0x7f0000000a40)='syz0\x00', &(0x7f0000000a80)='cgroup.stat\x00', &(0x7f0000000ac0)='/dev/vga_arbiter\x00'], 0x400) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f0000000280)={0x2, [0x9, 0xa66]}, 0x8) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) sendmsg$inet(r6, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x5}]}}}], 0x18}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r9, 0xc4c85512, &(0x7f0000000300)={{0x4, 0x1, 0x101, 0x400, 'syz0\x00', 0xff}, 0x0, [0x1, 0x80, 0x3ff, 0x278c67b1, 0x8, 0x5, 0xf3b, 0x47, 0x2, 0xb786, 0xfffffffffffffffc, 0x2, 0x8, 0x7a, 0x80, 0x4, 0x7b202894, 0x3ff, 0x101000000000, 0x2, 0x400, 0x4, 0x1, 0x6, 0x9, 0x9, 0xc4, 0x81, 0x5, 0x0, 0x100000001, 0xfff, 0xffff, 0x3, 0x9, 0xffffffff, 0x4, 0x9, 0x4, 0x25, 0x1, 0x101, 0x3, 0x100000000, 0x80008, 0x1, 0x0, 0x4, 0x0, 0x2, 0x8, 0x5, 0x7, 0x4, 0xffffffffffffff99, 0x1, 0xffffffffffffffe0, 0x3ff, 0x1ff, 0x4, 0x4, 0x2, 0x9, 0x0, 0x1, 0x9, 0x100000000, 0x7, 0x7, 0x5abd079c, 0x1000, 0xe8c, 0x2, 0x8, 0x161c, 0xfc1, 0x10001, 0x1000, 0x1000, 0x0, 0x3, 0x2, 0x3, 0x7, 0xffffffffffff9c9b, 0x4, 0x71901e9b, 0x6, 0x6, 0x3, 0x6, 0x1, 0x1, 0xfff, 0x3f, 0x7, 0xfff, 0x6c, 0x8, 0x318e, 0xce55, 0x1, 0x1ff, 0xfffffffffffffc01, 0x2, 0x200, 0x1f, 0x7, 0x1000, 0x8, 0x0, 0x4, 0x8, 0x8, 0x62a, 0xa05, 0x7fffffff, 0x6, 0x40, 0x4, 0x100000000, 0x1, 0xffffffffffffff00, 0x8, 0x80, 0xc0e, 0xfff, 0xfffffffffffff001], {r10, r11+30000000}}) 05:16:24 executing program 4: r0 = syz_usb_connect(0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="150a00000000fbffffffffffffff18000400090001000a726f6164636173742d6c696e6b0000"], 0x2c}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, r7, 0x600, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xbc}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc83}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x72e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2a17}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x22044041}, 0x8000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:16:24 executing program 3: ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x6}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x426) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/64, 0x40}], 0x1, 0x12) 05:16:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x4, 0x13, 0xffffffffffffffff, 0x30) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) syncfs(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 05:16:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="4302000000000000e3ef0000", @ANYRES32=0x6, @ANYBLOB="200012000c000100697036746e6c000010000200080009000400000004001300"], 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 05:16:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$TIPC_SRC_DROPPABLE(r7, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 531.255368][T15678] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 05:16:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000100)=0x3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x401, 0x20, 0x0, 0x40, 0x1, 0x8, [], 0x0, r3, 0x1, 0x2}, 0x3c) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = fanotify_init(0x18, 0x0) dup3(r0, r4, 0x0) [ 531.362066][T15683] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 531.379655][ T12] usb 6-1: new high-speed USB device number 85 using dummy_hcd 05:16:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0x4000002, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000002800)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0) 05:16:24 executing program 4: r0 = syz_usb_connect(0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 531.634629][ T12] usb 6-1: Using ep0 maxpacket: 32 [ 531.772688][ T12] usb 6-1: unable to get BOS descriptor or descriptor too short [ 531.863557][ T12] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 531.871274][ T12] usb 6-1: can't read configurations, error -71 [ 532.542096][ T12] usb 6-1: new high-speed USB device number 86 using dummy_hcd [ 532.782107][ T12] usb 6-1: Using ep0 maxpacket: 32 [ 532.902234][ T12] usb 6-1: unable to get BOS descriptor or descriptor too short [ 532.962247][ T12] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 532.970012][ T12] usb 6-1: can't read configurations, error -71 [ 532.976802][ T12] usb usb6-port1: unable to enumerate USB device 05:16:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r6, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}]}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = openat(r6, &(0x7f00000000c0)='./file0\x00', 0x34080, 0x147) ioctl$KVM_GET_EMULATED_CPUID(r9, 0xc008ae09, &(0x7f0000000280)=""/165) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r8, 0xc004ae02, &(0x7f0000000000)=ANY=[@ANYBLOB="06000000000000000000000000000000000000748279425bdf3a9200"]) 05:16:26 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x48003, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000080)=0x8) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="20002cbd7000fcdbdfc43bb5ce16ffc1a79404009df1e9f525010000aa08000400ae0e000008000500b714bc2a5e1d00000014000a0008000e124e24000008"], 0x40}, 0x1, 0x0, 0x0, 0x805de3db312ac873}, 0x80) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc1) 05:16:26 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x8, 0xc0003) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r1, r2, 0x0) 05:16:26 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:26 executing program 5: syz_usb_connect(0x4, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_NMI(r1, 0xae9a) 05:16:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x4, 0x13, 0xffffffffffffffff, 0x30) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) syncfs(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 05:16:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x10020}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}]}) 05:16:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) [ 533.752320][ T12] usb 6-1: new high-speed USB device number 87 using dummy_hcd 05:16:26 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000bc70000000000000950000000000000099e941a413f864c78b07d9ffaefc3cbf11bc9031ba7a0af86bf4aa35339f6b382c4caf9db6fa7a9b85"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) socket(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) rt_sigaction(0x3a, &(0x7f00000002c0)={&(0x7f0000000440)="0f0d8308000000f3420f1eccc4e27d1a3fc4a27da803c401f97e84df000001008f286895b37887000036f080442e07c3c4c2610219c442e59e44e60066470f72f5d9", {0x1}, 0x20000003, &(0x7f00000004c0)="2e660f3835bab8930000c403d9491232f241d866af65f3430f120481c4a18ddc6d06c44289ad6499c43626660fe38b00000020c423e16c3f486665400fbf02c482e9976684"}, &(0x7f00000005c0)={&(0x7f0000000540)="f3430f589849000000400ffaa10e0000000f615954c4e1765ddef2460f1a9d00000000c461a973fef9660f383b47b0f20f101fc4a165151fc421ed749700000000", {}, 0x0, &(0x7f0000000340)="8fc9a001bb00000000c462faf7fcc4437904d10c6464420f56545b55802f77c4a139544fffc4a3f9486a0000c4e1097cb200080000460f581bc4e12d671f"}, 0x8, &(0x7f0000000600)) syz_open_procfs(0x0, &(0x7f0000000300)='net/protocols\x00') r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xffffffff, 0x800a2) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000003c0)={0x165c, 0x4, 0x4, 0x100000, {0x77359400}, {0xb, 0x2, 0x68, 0x1, 0x45, 0x7c, "9e9676e0"}, 0x10001, 0x2, @fd, 0x4}) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:16:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x203, r1) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:16:27 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 534.012370][ T12] usb 6-1: Using ep0 maxpacket: 32 [ 534.172454][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 534.172554][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 534.178678][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 534.184688][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 534.266817][ T12] usb 6-1: unable to get BOS descriptor or descriptor too short [ 534.342307][ T12] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 534.350194][ T12] usb 6-1: can't read configurations, error -71 05:16:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x4, 0x13, 0xffffffffffffffff, 0x30) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) syncfs(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 05:16:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='com.apple.FinderInfo\x00', &(0x7f0000000180)='\x00', 0x1, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) [ 534.572710][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 534.579075][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:16:27 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:27 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000300)=""/160) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x800) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000040), 0x4) r5 = fcntl$dupfd(r3, 0x0, r3) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000280)=0x3f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000100)={r8}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000080)={r8, 0x225a, 0xffff}, &(0x7f00000000c0)=0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r11, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x3, 0xa, 0x1, 0x3ff, 0x8001, 0xffffff00, 0xe3c, r9}, &(0x7f0000000180)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r12 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r12, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) 05:16:28 executing program 1: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000100)={0xb0, 0x15, 0xfffffffffffffdaa, "fb38c6844668aca0bb18581bf4406f222104fa0a818dafbb23e0bba8d1b18e171d7cd07d7402e60db2cb9cc47e1d9add140c364f9340dd67a4d8dcdbf8ab0e982fc3cf942287fd61e7808e117aa3b000d84cef97e16adacf90b930d71c6ca96dad5cc339f743d55e053d487af6ea32113bde14d73c276fc5216c0dbf4462afbc340a1c2cc56b1d05a39dce84446d7ea5698af7f25a7ad5c141222c1088c2208d24f7be0332b310f61a777d7827b8a2ccad190b122c86dc6cffe3f64d74eb616865c5d45ad800cb8979de249038454d0e05a1d51412b8509c8d997e667c9a"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x4, 0xb2, 0x18, 0x40, 0x17e9, 0x8226, 0x8118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="000007000000065f"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000680)={0x34, &(0x7f0000000500)={0x0, 0x0, 0x2, "9203"}, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000380)={r5, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x6}}, [0x7ff, 0xdf6b, 0x1, 0x6, 0x3f, 0x8, 0x2, 0x1, 0x80000000, 0x8, 0x1000, 0x0, 0x3, 0x3ff, 0x3]}, &(0x7f00000002c0)=0x100) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000300)={0x44, &(0x7f00000000c0)={0x0, 0x0, 0x2, "e5cb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 535.101628][ T12] usb 6-1: new high-speed USB device number 88 using dummy_hcd [ 535.372103][ T12] usb 6-1: Using ep0 maxpacket: 32 [ 535.462546][T11522] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 535.502365][ T12] usb 6-1: unable to get BOS descriptor or descriptor too short [ 535.572378][ T12] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 535.580043][ T12] usb 6-1: can't read configurations, error -71 [ 535.587316][ T12] usb usb6-port1: attempt power cycle [ 535.702084][T11522] usb 2-1: Using ep0 maxpacket: 32 [ 535.822325][T11522] usb 2-1: config 0 has an invalid interface number: 159 but max is 0 [ 535.830666][T11522] usb 2-1: config 0 has no interface number 0 [ 535.836997][T11522] usb 2-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 535.846137][T11522] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.856295][T11522] usb 2-1: config 0 descriptor?? 05:16:29 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x140280, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGFEATURE(r2, 0xc0404807, &(0x7f0000000180)={0x1, "66406cefcba98e1de2335eda98f4e44d200cd8fe7ffae934a0659aa05bf95152545b69abaf3c89b1047fd07d6cb3b6aecb40e71008e8152ea16551dd2e2c9167"}) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60, 0x0, 0x7, {{0x0, 0x8001, 0x3f6, 0x0, 0xfffffffffffffffc, 0x8, 0xd226, 0x8}}}, 0x60) 05:16:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x80) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x6}], 0x1000000000000006, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x82, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getgid() r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 05:16:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000100)=""/178, &(0x7f00000001c0)=0xb2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:16:29 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c00000001"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x4, 0x13, 0xffffffffffffffff, 0x30) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) syncfs(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 05:16:29 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x100) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={r0, &(0x7f0000000140)="0cd4449e25eaf4fe0d75c00c5427fb8c71f44da30980270dcfbf718ea82b777b8d42bdc25213af0f699274d0432c4fd49f0a1e974611202d39a1c265fd7acd96385c4a2abff0464a6c5636e19e4e2b0ab5bbd312a7cf9d59e2eba00d1936e0020a1c8c23b42d0af8d9a13a45727e3fabade5438bbd0a660e18eac42836486b51c9f751e07034877253a4465c22ab669f85ddcff9201d3d15bba1b133f86404ba12bd340fc45b22ae87161b1fb332bcf82ab673f93c9ed9dc151848fe3238c2b6a666136271e8441da259c66555a1c841922a497767f074c515d1", &(0x7f0000000280)=""/35, 0x4}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r1, 0x8947, &(0x7f00000000c0)={'vcan0\x00', @ifru_flags=0x6800}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r1, r2, 0x0) [ 536.305072][ T12] usb 6-1: new high-speed USB device number 89 using dummy_hcd 05:16:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0x1143d6596fc9a194) vmsplice(r5, &(0x7f0000000780)=[{&(0x7f0000000000)="578d60dc77f8ab92335243410f2ea940208ec18bac41a656699d65c4dd257448a3c9bb18372cbcf3bbb2085f3503bbcdbdf9dffb6a89ad7f91433907e5408f223f117404d128d0d6b02b12ae25aa5a8120ca44c61db6f64fec0b67b4bf612213b9cac65884b30acea928f2dcbfcd510241e70a4ce5d61268c661d17faa3f2530f9a0", 0x82}, {&(0x7f0000000280)="773c4874fbc580141679eeda6151555e9f42c50ebbf738d387b58fee489372addc022f3527d83be736212f53c7fd897a0b1677003348c5a96b7f3fbc79b3ef8f577d6e39a287d68b998afed385a154afee2c4c264c838892c7a7aa1df62e25fdeea4b5997e74237dbcdbbf082a66f3a0ebf2c9979b2e7042e79e4bb56391d97d31baccd268d606b89115f2b24289be58b0c1a65dfa19053cd28e35e3945b7603490b3e80a52e70d8a04ee5c7cf7617d5106c4c3143b93927cc56b02694b9f1aaf4316a1b501f7227b9ae4403545e310bb057", 0xd2}, {&(0x7f0000000380)="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", 0xfe}, {&(0x7f0000000480)="6c90953b05d16431d52ab6428a915240951470be7aeb3a7a6540fb06923b298e7b96a7be716b29c83800911e940f8a626e3a3cb8d2ab81a4ce4345d7b8ea0f8007a08130f476e08d2366ca30bed79e14011f5d5794392bb1627c1d1f0cf290fc13b12495487f964053639a1e34e3d997c3ba2d66890c1ccf551062e991dbc372ddfdeb91b52007b26d760bc66c3bc00ef4", 0x91}, {&(0x7f00000000c0)="f0fea9ff0ad0dd0c6cfd1e9fec1ffccbab0acffe7ded819dfaa0fc4bdd0b1afddb25e7b1a4e1865803ec00"/57, 0x39}, {&(0x7f0000000540)="52c0f38c29e894025a42dec62ae9ef15e999509b63aa492f6d2cdd5628eafc7e0c7c9cd44bdd305ac7b41564fd0fbbeb4ac032269053efee3b018a6eb5f28ce949fda687ee485a228986eb5da085aa587c68a2a5a20e47b17eae4b398737699a661ce58d8540e1409e496ddd4fd8c9c4893b90ecdf6664724fc374aff2090a81a7c14ec53449d41298d4bd093fbc5d84db8079bbcf83f22a0613a5bae4d690012f897fc603f8816b157d3cf6a0371c0f18aed0de09326fd768ad370abf0afd2364ecb250fd3e7345acc783b752d2183512caee7e20db436e27dbf0c435b4506ea26eaeb29b93d97e8dce783b83b6e06f3576", 0x2af}, {&(0x7f0000000100)="463cc8f458aa9c83933009a46cd67dbd1682fe797950899ed690e4d394c59da2a01fed9003875c245612d7ef7a5aaedaf193004614082a080000000000", 0x3d}, {&(0x7f0000000640)="663a0465e154df6716716a6ae6299f2445a51ec9d0b481d3d1bab352d753087a9bf3aed4038a89c92cdc7c016eae56c0ac7e85ea1f3db7c2e2c6285b7b5f9757ec67ab6439afe16acae0a1586516804bf4243442f1a5ff65d59b77123dfc5397997aaa3d4f", 0x65}, {&(0x7f00000006c0)="92fcf3984b3ef3a70afe586a021937f50e650c98d748f1312dc0ba6ca69bd1062a998a4a5566a2898ad63d1aad84eff4cf8a05c4e51da7c6decb97ab76f8428ff1e619546f2182b74c8ca5ea44fafdb7c6b1631fc604f63232d32ce128ecad1e5d4ea32a62dd12fe5a1692d956413c7846050e0790fe8b9ec4c8ef267f27ead4be886ecb99d7c68e8dd39e957aaf0c1c0c30efa758f0021ca7eef8", 0x9b}], 0x9, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:16:29 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c00000001"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 536.556412][T11522] CoreChips 2-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea 05:16:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000100)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) [ 536.602223][ T12] usb 6-1: device descriptor read/64, error 18 05:16:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = signalfd(0xffffffffffffffff, &(0x7f0000000200)={0x34af}, 0x8) dup3(r1, r7, 0xf9cc264ddea5c726) 05:16:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='com.apple.FinderInfo\x00', &(0x7f0000000180)='\x00', 0x1, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) [ 537.052389][ T12] usb 6-1: device descriptor read/64, error 18 [ 537.342077][ T12] usb 6-1: new high-speed USB device number 90 using dummy_hcd [ 537.652133][ T12] usb 6-1: device descriptor read/64, error 18 [ 538.042152][ T12] usb 6-1: device descriptor read/64, error 18 [ 538.142400][T11522] CoreChips 2-1:0.159 (unnamed net_device) (uninitialized): Error reading RX_CTL register:ffffffb9 [ 538.162671][ T12] usb usb6-port1: unable to enumerate USB device [ 538.172551][T11522] CoreChips 2-1:0.159 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0000:ffffffb9 [ 538.184409][T11522] CoreChips: probe of 2-1:0.159 failed with error -71 [ 538.195240][T11522] usb 2-1: USB disconnect, device number 19 [ 538.892230][ T12] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 539.132129][ T12] usb 2-1: Using ep0 maxpacket: 32 [ 539.252202][ T12] usb 2-1: config 0 has an invalid interface number: 159 but max is 0 [ 539.260533][ T12] usb 2-1: config 0 has no interface number 0 [ 539.266869][ T12] usb 2-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 539.276007][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 539.285428][ T12] usb 2-1: config 0 descriptor?? 05:16:32 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x10400) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x114, 0x0, 0x90, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x27}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="ebc93aa6acd034081bc0d45214af7760"}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x20040000}, 0x40) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x200, 0x70bd23, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000810}, 0x840c0) syz_usb_connect(0x0, 0x51, &(0x7f0000000440)=ANY=[@ANYBLOB="12ca6e6f86d4660100003ec2af2099042710645f0000000109023f00010000000009043c0002191ff700052406000005240000000d240f01000000000000000000042402000905861e0000000000090503"], 0x0) 05:16:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x5c, 0x2000) ioctl$EVIOCGBITSW(r8, 0x80404525, &(0x7f0000000300)=""/150) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="010000fdd67efb119681e635ce83897ac2a7c9247ed45150e972a0ea69bfe2ebea4e5815b889f668dac2d77e6aaccdb45081bb9fa887880e40889982a474df", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000100)={r9}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000040)={r9, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x72}, &(0x7f0000000100)=0x90) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_LSEEK(r12, &(0x7f0000000000)={0x18, 0xffffffffffffffda, 0x1, {0x4}}, 0x18) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 05:16:32 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c00000001"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x10) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000140)='systemfselinuxnodev%#$vboxnet1\x00', &(0x7f0000000180)='\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) r5 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x1, 0x181340) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x40}, &(0x7f0000000280)=0xc) dup3(r0, r1, 0x0) 05:16:32 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_buf(r4, 0x1, 0x1a, &(0x7f0000000180)=""/89, &(0x7f0000000080)=0x59) syz_emit_ethernet(0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa35ff0000269078000000000000000000004e2000"/38, @ANYRES32=0x42424242, @ANYRES32=0x41424344, @ANYBLOB="501a000090780000"], 0x0) 05:16:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) [ 539.642310][ T12] CoreChips 2-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 539.702539][ T12] CoreChips: probe of 2-1:0.159 failed with error -71 [ 539.728444][T15822] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 539.752804][ T12] usb 2-1: USB disconnect, device number 20 05:16:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev4kvm\x00', 0x200900, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) pause() ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r6, 0xab0a, 0xffffffffffffffc1) 05:16:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r12) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r12, 0x84, 0x72, &(0x7f0000000100)={r14}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r11, 0x84, 0x75, &(0x7f0000000040)={r14, 0x2}, &(0x7f00000000c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r15, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r15, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r15, 0xc008aec1, &(0x7f0000000080)={0x7b, 0x3}) r16 = dup3(r2, r3, 0x0) dup2(r16, r15) 05:16:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x200, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xc10000, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x3ff) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{0x303}, "a225c54882ad9588", "4b76b2167174d9771ea2552ebd435e2f", "2e87fc47", "f6888be91dba0628"}, 0x28) [ 540.003142][T11522] usb 6-1: new high-speed USB device number 91 using dummy_hcd 05:16:33 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x4) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1bac5) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000180)={r2, r3/1000+10000}, 0x10) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)) write$input_event(r0, &(0x7f0000000100)={{}, 0x12, 0x6, 0x2}, 0x18) 05:16:33 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c00000001090212000100000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 540.281882][T11522] usb 6-1: Using ep0 maxpacket: 32 05:16:33 executing program 1: syz_usb_connect(0x2, 0x24, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0xac, 0x18, 0x2e, 0x8, 0x499, 0x1025, 0xb488, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd7, 0x0, 0x0, 0xb7, 0xa6, 0xb4}}]}}]}}, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0x18b, 0x0, "d40afeca3ec13a8ff7884a91559ceedadcf17c8fb1138e0ee089751b66340663f7e4b3413abf25100821185c0add1ef828fa3962e88279848d5eff4b8b2d539635347248574c34ea37afc743e50b4681"}, 0xd8) [ 540.402501][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short 05:16:33 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, r2, 0x0, 0xc, &(0x7f00000002c0)='/dev/nullb0\x00', 0xffffffffffffffff}, 0x30) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setresuid(0x0, r4, r6) r7 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, r8) r9 = gettid() tkill(r9, 0x10010000000032) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) stat(&(0x7f0000004140)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = gettid() tkill(r14, 0x10010000000032) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r17) setresuid(0x0, r15, r17) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = fcntl$dupfd(r18, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r22 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r23) setresuid(0x0, r21, r23) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r24, 0x0, r24) fstat(r24, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r26 = gettid() tkill(r26, 0x10010000000032) r27 = getpgrp(r26) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r29 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r30) setresuid(0x0, r28, r30) r31 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, r32) getgroups(0x9, &(0x7f0000000680)=[0xee01, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff, 0xee01, r32, 0xffffffffffffffff, 0x0]) r34 = socket$inet6_udp(0xa, 0x2, 0x0) r35 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001900)='/dev/video37\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001940)=0x0) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r38 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r39) setresuid(0x0, r37, r39) r40 = getegid() r41 = socket$inet6_tcp(0xa, 0x1, 0x0) r42 = fcntl$dupfd(r41, 0x0, r41) ioctl$PERF_EVENT_IOC_ENABLE(r42, 0x8912, 0x400200) r43 = fcntl$getown(r42, 0x9) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r45 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r45, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r46) setresuid(0x0, r44, r46) r47 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r47, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, r48) r49 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001980)='/dev/dlm-control\x00', 0x680040, 0x0) r50 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r50, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900ffff83f4b3a2e6b50700000000000000a1219f6400000000010066ab106b03eb886c08001b0000000000"], 0x58}}, 0x0) r51 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r51, 0x0, r51) r52 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r52, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) r53 = socket$inet6_tcp(0xa, 0x1, 0x0) r54 = fcntl$dupfd(r53, 0x0, r53) ioctl$PERF_EVENT_IOC_ENABLE(r54, 0x8912, 0x400200) r55 = socket$inet6_tcp(0xa, 0x1, 0x0) r56 = fcntl$dupfd(r55, 0x0, r55) ioctl$PERF_EVENT_IOC_ENABLE(r56, 0x8912, 0x400200) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f00000019c0)={0x0}, &(0x7f0000001a00)=0xc) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r59 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r59, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r60) setresuid(0x0, r58, r60) stat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r62 = gettid() tkill(r62, 0x10010000000032) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001b00)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001c00)=0xe8) lstat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r65 = getpid() r66 = socket$inet6_tcp(0xa, 0x1, 0x0) r67 = fcntl$dupfd(r66, 0x0, r66) ioctl$PERF_EVENT_IOC_ENABLE(r67, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r67, 0x0, 0x11, &(0x7f0000001d00)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000001e00)=0xe8) r69 = getgid() r70 = gettid() r71 = getgid() r72 = gettid() tkill(r72, 0x10010000000032) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r74 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r74, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r75) setresuid(0x0, r73, r75) r76 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r76, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, r77) r78 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/udmabuf\x00', 0x2) r79 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000004300)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) r80 = socket$inet6_tcp(0xa, 0x1, 0x0) r81 = fcntl$dupfd(r80, 0x0, r80) ioctl$PERF_EVENT_IOC_ENABLE(r81, 0x8912, 0x400200) r82 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r82, 0x0, r82) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004340)=0x0) r84 = socket$inet6_tcp(0xa, 0x1, 0x0) r85 = fcntl$dupfd(r84, 0x0, r84) ioctl$PERF_EVENT_IOC_ENABLE(r85, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r85, 0x0, 0x11, &(0x7f0000004380)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000004480)=0xe8) r87 = gettid() tkill(r87, 0x10010000000032) r88 = geteuid() socket$kcm(0x29, 0x5, 0x0) r89 = socket$inet6_tcp(0xa, 0x1, 0x0) r90 = fcntl$dupfd(r89, 0x0, r89) ioctl$PERF_EVENT_IOC_ENABLE(r90, 0x8912, 0x400200) getsockopt$sock_cred(r90, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, r91) r92 = socket$inet6_tcp(0xa, 0x1, 0x0) r93 = fcntl$dupfd(r92, 0x0, r92) ioctl$PERF_EVENT_IOC_ENABLE(r93, 0x8912, 0x400200) r94 = socket$inet6_tcp(0xa, 0x1, 0x0) r95 = fcntl$dupfd(r94, 0x0, r94) ioctl$PERF_EVENT_IOC_ENABLE(r95, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000004cc0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001e40)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000480)=0xe8) r98 = getgid() r99 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r99, 0x0, r99) fcntl$getownex(r99, 0x10, &(0x7f0000004e40)={0x0, 0x0}) r101 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r101, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, r102) r103 = socket$inet6_tcp(0xa, 0x1, 0x0) r104 = fcntl$dupfd(r103, 0x0, r103) ioctl$PERF_EVENT_IOC_ENABLE(r104, 0x8912, 0x400200) ioctl$TIOCGPGRP(r104, 0x540f, &(0x7f0000004e80)=0x0) r106 = geteuid() r107 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r107, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, r108) r109 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r109, 0x0, r109) r110 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r110, 0x0, r110) r111 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r111, 0x0, r111) r112 = socket$inet6_tcp(0xa, 0x1, 0x0) r113 = fcntl$dupfd(r112, 0x0, r112) ioctl$PERF_EVENT_IOC_ENABLE(r113, 0x8912, 0x400200) r114 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r114, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) r115 = socket$inet6_tcp(0xa, 0x1, 0x0) r116 = fcntl$dupfd(r115, 0x0, r115) ioctl$PERF_EVENT_IOC_ENABLE(r116, 0x8912, 0x400200) r117 = socket$inet6_tcp(0xa, 0x1, 0x0) r118 = fcntl$dupfd(r117, 0x0, r117) ioctl$PERF_EVENT_IOC_ENABLE(r118, 0x8912, 0x400200) sendmmsg$unix(r2, &(0x7f0000004fc0)=[{&(0x7f00000001c0)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000240)="f02d9ceb86659dd7865bca5671f11d465eb6236cf62e8ff1f53fa1817e8db02e2695ed7fd2ef105e2ab4817d8bf55688d55548ee38d73bb72bd91daa77a72f680d5e6c4c44", 0x45}], 0x1, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r8}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0xfffffffffffffe5a, 0x1, 0x2, {r9, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r20}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r23, r25}}}, @cred={{0x1c, 0x1, 0x2, {r27, r28, r33}}}], 0xb8, 0x100}, {&(0x7f0000000780)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="1f75deb6a17cd53c24265650742833fbe073ef30cd88e22cc80770b2a5cd9f33385b1885ddbc0b29ceddc5e380271d178d746d31ae16442efa9b26735dbec1c34b56d62bcf05c9e15bedc4654a12d20045c99494b051d126cbe372c3b686b1bead525462f7fb70323c32b4d4e70938892cda1d13311622d1ab619cd5e7a432081139548f5f4018fe688dcc9a6b9e4b019c032823116dc214d36b6ef8f1f44ea6a2daeb8b34ef4a5319567795c0", 0xad}], 0x2, &(0x7f00000050c0)=ANY=[@ANYBLOB="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", @ANYRES32=r34, @ANYRES32=r1, @ANYRES32, @ANYRES32=r35, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r36, @ANYRES32=r39, @ANYRES32=r40, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r43, @ANYRES32=r44, @ANYRES32=r48, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r49, @ANYRES32=r50, @ANYRES32=r51, @ANYRES32=r0, @ANYRES32=r52, @ANYRES32=r54, @ANYBLOB="1c00000000000000010000000d000000", @ANYRES32=r57, @ANYRES32=r58, @ANYRES32=r61, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r62, @ANYRES32=r63, @ANYRES32=r64, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r65, @ANYRES32=r68, @ANYRES32=r69, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r70, @ANYRES32=0xee00, @ANYRES32=r71, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r72, @ANYRES32=r73, @ANYRES32=r77, @ANYBLOB='\x00\x00\x00\x00'], 0x130, 0x40}, {&(0x7f0000001f80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000004240)=[{&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000003000)="2c77140789e915571dcb7afa8eddb7bdfca592e9747e1f4be84d24366e7c163cacce35b83bce5c68d1bcbf58ca536e820376880bde1a053f75a03322e0b0fb55e4a8", 0x42}, {&(0x7f0000003080)="dd669611eb8e829f78ec5e34eaf9ff708b0f14707cb62cd110496884d94f7c05aca212eb0cc710677621abcddb4d1aabf3d2a93c700f9ddfc83c3a55414f21dd6109c65089356249dc7f90f3bd78e86c220610cad473b3a526931c7b01e219a1957844f7d0383175547b05e697ad2c4c83ae5b6dd700d9c99a466135d7ccbc7874f5e5", 0x83}, {0xfffffffffffffffd}, {&(0x7f0000003140)="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", 0x1000}, {&(0x7f0000004140)}, {&(0x7f0000004180)="2b072452f8ba209a45069895f6988c686963152def35f0ca3aff99c908a80fb2ceeda4cba0c9def9f173f4eb155e287458de5c91394fc6359be0a06a9a8a02d2594d0f537adb93be23", 0x49}, {&(0x7f0000004200)="42d22b", 0x3}], 0x8, &(0x7f00000044c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x20, 0x1, 0x1, [r78, r79, r81, r82]}}, @cred={{0x1c, 0x1, 0x2, {r83, r86, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r87, r88, r91}}}], 0x78, 0x40}, {&(0x7f0000004540)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000004c00)=[{&(0x7f00000045c0)="039a939b253de1e47690869ffad7", 0xe}, {&(0x7f0000004600)="639a1f14d24b52d74323a1bda4243ee43f7983bd0ae1be142e863382d45eda354433baea2919ac739c3e3f8e02f54bcf626d6935c67f13ad9a3bee2c8d1610492856c4cffbcab92d8311fef42a060ef8c0ede5f1345888e645d7419b5cf90e10f5b4a3dd5d937d013c021afd578c2e2b3d96253acb33374bd86def81469691ce583299f57d17cb79d506e512", 0x8c}, {&(0x7f00000046c0)="16c3a9dda4ce34bc7ca40798cdace737d1261cdacff0b0530456143f379b6d94ebdc967ffbe5aa31b4fe480b632ee0b51130676bbc01de527147d0906ac5321570f8256cf62b445fe418a8b323daf491409a77901029ef4feb96a430a030904ee690acc9341afa16f8508191fe0ac5e3d825779dc55b8b542512f4a6c173a1e7ee2cb29a4dfc64b43a38d2fd72c6b22b6b49039a31953dd5ea83f1df7d26e0546ed1c0fbdf43094043714d0de5a53a3fc39d68643bf90a26", 0xb8}, {&(0x7f0000004780)="ec46fcba6554cc2abcdb85971243f367e938408a207d0d5c74eb11cdbfef6754de4e41608aa20160825a3be51e5060e9345741fc60d572f3a9c1051f6e093164a2cf0384e90b5f9b4e3502dff5bb39ef5a7e6b3fdb6b43651d7f6d8fbc529d55c35a7b8abf0c0e05682f8348722bd7d55f1aee70a60a2f0ee2b61ebabb0703639bb0f9aec1b799eebd82541fd3f8575f1a7d80f1b01b199ab2eb5a813b70b6b1017ecb643680ccc965a77a84060ff191d5aeed51e1b46dda0334df145cd375f5e96b37af323021f16dcfe04597e08f668ce960a303be24150fc3de05a0c06a4af4bbbc602b3362ece03b", 0xea}, {&(0x7f0000004880)="c83b5ed045efed3dca0b3c8f290736e7ce85ffaada82b43ed957398ea21dde80b7b72ee4c3493547c8eeeb3f8f27d76e556794248d5d7f6e5ff7911a7ecdcfe2ed759ad6b3ad1b95cfd5bc4bab73e859bb8ea078374d8cccc342dc28704019cc0944209030e613ce1262246b4affbc0c78cd38e484847a379b58295751d7f5750229dff120538a9ab4c1b2e3c6c2014aaf2ef2d3b6a71c9ce4a05448aee956059375f3e4e2468b7d", 0xa8}, {&(0x7f0000004940)="e33a9a1f99a9ff3c71347c380874c4f63f802016fde0774e7fae6603365c9da6995557ce895c2431c9711c813cbe4aecd6e8", 0x32}, {&(0x7f0000004980)="5a1c8059174cecc163988dae6eae33b6deb01fd0521b7614fbe3910b3b073deab9681e6dcfaf4ea1c5aaf2fc0a2ba5ab3e6c6bff00d53dd3cd76d471aa231d2e374f17feb49f668d6351f4ffea2e720493ab5eef57643124747a88393bf3dc11a7286507eb3f89eab86392c2afbba2ba65de5518fc9302896790d09b8fb4b42cca089c851e728c4f6a2ba718227a664a5bf331668deb4b679a3c1ffff0e11200ffe0b671240fa5f844f8cc14691f97e5dd56072d3281de2c9c15430d1eabe152ab99624914b308f1", 0xc8}, {&(0x7f0000004a80)="154ecd585f37f717c3e8663097dcb43867e5198fdbd29959bbdd7358a44bdae176ac10dd689b353ba8fa382510456205d61c9ecaf96032844cb7e2c28b6bcc2da2f4a29919ccbeb83152", 0x4a}, {&(0x7f0000004b00)="5a515510028e822b0d3ecb9d5043cc912d96967c66bc43ada06a6a9d3934e6ce6d8f109a778e31b59dd0421aec51b7f140a87a0850be80f1a42d38823664d296ae55bec4df2fc55293fa384750fb68f048898a4c1741939c7cf11d20c44b6bbd4ca443cd1870636bf5c4af9a07e9d1cc95a420f9a3c69c82b1cab27608d3b066a7a3ba493501fb1d0289d8f4b0c2331455867bae27c8506767940444cea37e04efd6124b", 0xa4}, {&(0x7f0000004bc0)="85", 0x1}], 0xa, &(0x7f0000004ec0)=ANY=[@ANYBLOB="1c00000000000000010000000100000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c00000000000000010000000200000054a719d3", @ANYRES32=r96, @ANYRES32=r97, @ANYRES32=r98, @ANYBLOB="001204001c000000000000000100000002000000", @ANYRES32=r100, @ANYRES32, @ANYRES32=r102, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r105, @ANYRES32=r106, @ANYRES32=r108, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r109, @ANYRES32=r110, @ANYRES32, @ANYRES32=r1, @ANYRES32=r111, @ANYBLOB="22000000edfd3de286ab9cf70b41946b6b01008ae4", @ANYRES32=r113, @ANYRES32=r114, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r116, @ANYRES32, @ANYRES32=r118, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0xf8, 0x4000}], 0x4, 0x40004) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents(r2, &(0x7f00000000c0)=""/241, 0xf1) move_pages(0x0, 0x1, &(0x7f0000000500)=[&(0x7f00009de000/0x4000)=nil], &(0x7f0000000540), 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000000)={0x0, 0x8}) 05:16:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x660b07207104939a, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x800, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r1, r2, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) [ 540.472368][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 540.482676][T11522] usb 6-1: can't read configurations, error -71 05:16:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x4, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) clock_gettime(0x3, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000066, 0x0) [ 540.663984][ T12] usb 2-1: new full-speed USB device number 21 using dummy_hcd 05:16:33 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000180)={{0x0, @addr=0xffff}, 0x8, 0x8}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0xa4080, 0x0) unlinkat(r2, &(0x7f0000000100)='./file0\x00', 0x200) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00000000c0)={0x200, 0x0, 0x0, 0x20, 0x87}) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x40000) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000340)=[{0x80, 0x110, 0x47, "713af836e0dd524a1695f68ec61595ceed088db89ed960eb9789d01dab0b935659f40a6668c5b434eeb02aa677829edcc9923492c0c565c0dd21eba971d669fda3865b04e4cf05da6f9d71e2d54b8848bd9582872f6095512f50926ab86022899df83357b4e16b087d4ad8c334ec"}, {0x70, 0x10f, 0x81, "8f6c852ea10642d6d1844a49025486d6a203395980d56c0f53d29da6662c53c40c19e1f2a2826089c48a0745cbae4037efb773ee493f62ff0f4b8eedd06331122375c0ddab844c00d20c7a9525522cb47c6db7e5817cd8d5813cbe1f239d47"}, {0x10, 0x8b, 0x3f}, {0x70, 0x29, 0xffffff8c, "617de0ddb442353ce68917eee3023fe756f1029f5d02d1e387528cf2e45af21b9b150af9ce4f15d84fa592c97b70506c19c9294df99a117f161a8da315bd0d3ccf66e507e818d7ea7089d067c1002d93b65c17699f4062bf105ce4a7"}, {0xa8, 0x1a, 0x400, "75a761150c16aa054c54bca174391c5224da18a4ca00bb41049fcc73b291530aabfc4fc89aa682aa0636e2ac4bb7d86373368d678bd2deae29eb13334ecfd79c7ab707c2dc0fa46052d28b9450a30226c4024d97e86fb5dd2f7d22244b93265874800c46cc9f18e77bbca57cf8a0ac30d9f319a5544ceae8d3a4774db1b613e5c7f89541e4bc6b595e5c1211676eecdea4d2dfd0"}, {0xb0, 0x1, 0x3, "c09f8d7fd0ea9a43038c7aab4d76d151f435018050df251c123883cf61576ef478ed2730b14ce56e49bf8c2edcfb4a082d15d99362eaed79e1a324d296e04fa152d77b81c5f53d1e5148e0d01bf915707a9b487e3cf398cb0c86dad93998a0eeaf2fbde1ff7fb5d201f764e74e9bcb544c0f2cfe777ec118a9005e415e23093aee5141d505bf1b4d9f970a96d35f3378f613e8cce7f939700f7f4d8d91e7"}, {0x38, 0x117, 0x101, "6bbf6e9b63ae6429cbcb49727a3d322dfe4b06e349310f0aa30fda10cbd448d76e3838cb739a"}], 0x300}}], 0x2, 0x4) 05:16:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'veth0_to_bond\x00', 0x800}) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000280)={0xff, &(0x7f0000000140)="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"}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eq\x81\x00\x00\x00\x00\x00\x00\x00\x00\xfe\xb5\x00'}) dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) [ 541.022345][ T12] usb 2-1: config 0 has an invalid interface number: 215 but max is 0 [ 541.030708][ T12] usb 2-1: config 0 has no interface number 0 [ 541.037312][ T12] usb 2-1: New USB device found, idVendor=0499, idProduct=1025, bcdDevice=b4.88 [ 541.046516][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.071501][ T12] usb 2-1: config 0 descriptor?? [ 541.118308][ T12] snd-usb-audio: probe of 2-1:0.215 failed with error -2 [ 541.182390][T11522] usb 6-1: new high-speed USB device number 92 using dummy_hcd [ 541.317921][T11560] usb 2-1: USB disconnect, device number 21 [ 541.432081][T11522] usb 6-1: Using ep0 maxpacket: 32 [ 541.552377][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 541.612238][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 541.620031][T11522] usb 6-1: can't read configurations, error -71 [ 541.626832][T11522] usb usb6-port1: attempt power cycle 05:16:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000000)="f3410fc7b18df60000b994030000b8ae17effaba000000000f300f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93764b8cb7d0000e8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c744240600000000c4a2791830", 0x89}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:16:35 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c00000001090212000100000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x4e23, 0x9, @mcast1, 0x7}}}, 0x88) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_INTERRUPT(r6, &(0x7f0000000100)={0x10, 0xffffffffffffffda, 0x3}, 0x10) dup3(r0, r1, 0x0) 05:16:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/null\x00', 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/full\x00', 0x104, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001c00)='team\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="1898b67cb32bb093245ac10888810c53"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r8}]]}}}]}, 0x68}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000056c0)={'bond_slave_0\x00', r8}) r9 = socket$netlink(0x10, 0x3, 0xa) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r11}]]}}}]}, 0x68}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="1898b67cb32bb093245ac10888810c53"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r14}]]}}}]}, 0x68}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="1898b67cb32bb093245ac10888810c53"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r17}]]}}}]}, 0x68}}, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = fcntl$dupfd(r18, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r20, 0x0, r20) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000058c0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005880)={&(0x7f0000002dc0)=ANY=[]}, 0x1, 0x0, 0x0, 0x18}, 0x8000) accept4$tipc(r3, &(0x7f0000001a80)=@id, &(0x7f0000001ac0)=0x10, 0xacfe5d0815039c71) close(r2) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100), &(0x7f0000001640)=0xc) r21 = openat$null(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/null\x00', 0x4000, 0x0) ioctl$SIOCGETNODEID(r21, 0x89e1, &(0x7f0000001b40)={0x1}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000001a00)={0x0, 0x8}, 0x8) r22 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r22, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) shutdown(r22, 0x1) write$binfmt_misc(r22, &(0x7f0000000000)={'syz0', "f4a9a8af8d56fecc1d01a8066b9562ec12eadf684da9cec812bb0d7416cd6ee9f435fa97"}, 0x28) r23 = syz_usb_connect(0x6, 0x1370, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000001600)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x9, 0x80, 0x1f, 0x20}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x3, [{0xe1, &(0x7f0000001480)=@string={0xe1, 0x3, "5e0b5197e081517df773654006fa2ff47218027ed06b4f2f86a644300654d790c56019032a61f668895d13e982dbf7f7677d4690fabf351e627eba7f3715e53b40d9da3b07c6886edd23aba38dcd9eabb1740c548e4a06b293b3185cbcccc345bcd79e624c2ddb40c2cf42df067250a9e002502e26b024e7ba4e0230e2940f7b325584d3751491c46c7bb91b8c80cff5b6838f8276e2e7750881f804d7092a12194a04d1b700552c25a85fabb8b5acf043f6c46ec8585782dba13b07c4e4274c8b6634258245a94edee09cb09c737180fae61a76d2ce5fec533490009758a6"}}, {0x4, &(0x7f0000001580)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x4, &(0x7f00000015c0)=@lang_id={0x4, 0x3, 0x414}}]}) syz_usb_control_io$cdc_ncm(r23, &(0x7f0000001740)={0x14, &(0x7f0000001640)={0x10, 0xa, 0x87, {0x87, 0x2, "471a82644c1d6b84993cc51ff2a40a7ad1d1e278b6a051e5bf1991fc6ce07ad42182828bdb7b3846d609eea8f3cf988e4bdf5c8c3ac236d869df31098bba3126b3866778cc41ddfd05ba10b9119d3ed5a9b60d144aac9d1e55d0757ec9b6d3174a643bf8e032ad7f75f0f1a9eae8012f56b91fd276194327add4542add69f00ce0f3ae1acf"}}, &(0x7f0000001700)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001980)={0x44, &(0x7f0000001780)=ANY=[@ANYBLOB="00172e000000741b9dbd62fb85f50012d6928ab5758a97c0ffee9969e66e47fbb382ff4389872d93d673adf689d473dcc0e2035a"], &(0x7f00000017c0)={0x0, 0xa, 0x1}, &(0x7f0000001800)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000001840)={0x20, 0x80, 0x1c, {0x0, 0x4, 0x101, 0x5, 0xbe, 0x6, 0x7ff, 0x1, 0x5, 0x800, 0x0, 0xff}}, &(0x7f0000001880)={0x20, 0x85, 0x4}, &(0x7f00000018c0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000001900)={0x20, 0x87, 0x2, 0x1}, &(0x7f0000001940)={0x20, 0x89, 0x2}}) 05:16:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)={0x7, 0x4}) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) [ 542.069198][T15888] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 542.104379][T11560] usb 2-1: new full-speed USB device number 22 using dummy_hcd [ 542.140668][T15891] batman_adv: Cannot find parent device [ 542.160047][T15891] batman_adv: Cannot find parent device [ 542.175001][T15891] batman_adv: Cannot find parent device [ 542.208646][T15895] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:16:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 542.432146][T11522] usb 6-1: new high-speed USB device number 93 using dummy_hcd [ 542.462158][T11523] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 542.522202][T11560] usb 2-1: config 0 has an invalid interface number: 215 but max is 0 [ 542.531529][T11560] usb 2-1: config 0 has no interface number 0 [ 542.537977][T11560] usb 2-1: New USB device found, idVendor=0499, idProduct=1025, bcdDevice=b4.88 [ 542.547148][T11560] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 542.556975][T11560] usb 2-1: config 0 descriptor?? [ 542.608453][T11560] snd-usb-audio: probe of 2-1:0.215 failed with error -2 [ 542.672120][T11522] usb 6-1: Using ep0 maxpacket: 32 [ 542.702095][T11523] usb 4-1: Using ep0 maxpacket: 32 [ 542.792274][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 542.805081][T11560] usb 2-1: USB disconnect, device number 22 [ 542.852246][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 542.859989][T11522] usb 6-1: can't read configurations, error -71 [ 542.866869][T11523] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 542.875099][T11523] usb 4-1: can't read configurations, error -22 [ 543.032276][T11523] usb 4-1: new high-speed USB device number 21 using dummy_hcd 05:16:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000200)={0x0, 0xc1, 0x2, 0x5, 0xff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDDELIO(r5, 0x4b35, 0x101) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000100)) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:16:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80181, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="1f1fa000edba4000ec66b8bbc900000f23c80f21f82e0f0055610f23f80f00d4660fe9ebba610066b8f200000066ef0f01ba17370f996c0e0f01d1", 0x3b}], 0x1, 0x20, 0x0, 0x0) r8 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000340)=0x7) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xfffffffffffffc82) r13 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, r14) keyctl$chown(0x4, r8, r12, r14) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 543.282500][T11523] usb 4-1: Using ep0 maxpacket: 32 05:16:36 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c00000001090212000100000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:36 executing program 1: syz_usb_connect(0x5, 0x33d, &(0x7f00000001c0)={{0x12, 0x1, 0x51, 0x14, 0xd3, 0x9f, 0x20, 0x6cd, 0x118, 0x1b33, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xfffffffffffffe08, 0x1, 0x0, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x23, 0x0, 0x1, 0x4d, 0x5f, 0x2b, 0x0, [@usb_cdc={{0x0, 0x24, 0x6, 0x0, 0x0, "a71117"}, {0x0, 0x24, 0x0, 0x100}, {0x31f, 0x24, 0xf, 0x1, 0xfff, 0xff, 0x7fff, 0x1}, [@network_terminal={0xfffffffffffffff9, 0x24, 0xa, 0x0, 0x1, 0x5, 0x9}, @network_terminal={0x296, 0x24, 0xa, 0x5, 0x49, 0x20, 0x40}]}, @hid_hid={0x0, 0x21, 0x9, 0x9, 0x1, {0x22, 0x68e}}]}}]}}]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000040)={{0x6, 0x3, 0x2, 0x1000, 'syz1\x00', 0x6}, 0x5, 0x2, 0x1, r2, 0xa, 0x3, 'syz1\x00', &(0x7f0000000000)=['vmnet1}`\x00', 'eth1\x00', '\x00', '\x00', '\xb7\x00', '\x11&\x00', '\x00', '\x00', 'em1trusted\x00', 'trusted^{em1#cgroupmd5sum\x00'], 0x3c, [], [0x1a6, 0x40, 0x8b, 0x6]}) [ 543.363427][T15908] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 543.379187][T15911] QAT: Invalid ioctl [ 543.452649][T11523] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 543.460662][T11523] usb 4-1: can't read configurations, error -22 [ 543.468115][T11523] usb usb4-port1: attempt power cycle [ 543.476191][T15911] QAT: Invalid ioctl 05:16:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000100)={'team0\x00', r6}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$evdev(r3, &(0x7f0000000000)=[{{0x77359400}, 0x12, 0xd6}, {{0x77359400}, 0xfaceba33f4c7e629, 0x4, 0x80000001}, {{0x0, 0x7530}, 0x15, 0x37, 0xd9e7}], 0x48) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 543.573371][T11522] usb 6-1: new high-speed USB device number 94 using dummy_hcd 05:16:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x4e20, @remote}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:16:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80800, 0xc0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f0000000100)=0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) [ 543.662353][T11560] usb 2-1: new high-speed USB device number 23 using dummy_hcd 05:16:36 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120101026acc03000000032037150000000109021200010000ffffff7f000000b46331ce968b2665ec282718087ad400d36500"], 0x0) 05:16:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f0000000280)={"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"}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00', 0x4) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = perf_event_open$cgroup(&(0x7f0000000680)={0x5, 0x70, 0x7d, 0xae, 0x9, 0x1, 0x0, 0x1, 0x5a4dd2d940ee1461, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x2, 0x8}, 0x4000, 0x7, 0x2, 0x1, 0x8, 0x400, 0x7ff}, r6, 0x0, r6, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400202) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000000)={0x108000, 0x4000}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000200)={'e\xe9l\x00'}) dup3(r0, r1, 0x0) [ 543.902734][T11560] usb 2-1: Using ep0 maxpacket: 32 [ 544.022512][T11560] usb 2-1: config index 0 descriptor too short (expected 65032, got 811) [ 544.031122][T11560] usb 2-1: config 0 has an invalid interface number: 35 but max is 0 [ 544.039452][T11560] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 544.049650][T11560] usb 2-1: config 0 has no interface number 0 [ 544.055921][T11560] usb 2-1: config 0 interface 35 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 544.069036][T11560] usb 2-1: New USB device found, idVendor=06cd, idProduct=0118, bcdDevice=1b.33 [ 544.078194][T11560] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 544.087816][T11560] usb 2-1: config 0 descriptor?? [ 544.134992][T11560] keyspan 2-1:0.35: Keyspan - (without firmware) converter detected [ 544.182196][T11523] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 544.302038][T11522] usb 6-1: device not accepting address 94, error -71 [ 544.309603][T11522] usb usb6-port1: unable to enumerate USB device [ 544.337295][T11560] usb 2-1: USB disconnect, device number 23 [ 544.343981][T11560] keyspan 2-1:0.35: device disconnected [ 544.422089][T11523] usb 4-1: Using ep0 maxpacket: 32 [ 544.582251][T11523] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 544.590374][T11523] usb 4-1: can't read configurations, error -22 [ 544.662068][T11522] usb 6-1: new high-speed USB device number 95 using dummy_hcd [ 544.742289][T11523] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 544.932226][T11522] usb 6-1: device descriptor read/64, error 18 [ 544.992308][T11523] usb 4-1: Using ep0 maxpacket: 32 [ 545.102066][T11560] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 545.152327][T11523] usb 4-1: config index 0 descriptor too short (expected 9, got 0) [ 545.160460][T11523] usb 4-1: can't read configurations, error -22 [ 545.168375][T11523] usb usb4-port1: unable to enumerate USB device 05:16:38 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f0000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x3}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:16:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000100)=""/53) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:16:38 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x8, @local, 0x28}}, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000180)=0x98) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r3) keyctl$clear(0x7, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_SET_XCRS(r6, 0x4188aea7, &(0x7f0000000000)={0x2, 0x8, [{0x2000000, 0x0, 0xfffffffffffffffb}, {0x9, 0x0, 0xf8e}]}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000040)=[r7, r8], 0x2) [ 545.352167][T11560] usb 2-1: Using ep0 maxpacket: 32 [ 545.357796][T11522] usb 6-1: device descriptor read/64, error 18 05:16:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)=':\x91r\x01\xf4k{m\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x41b1102d03c591da, 0x0, 0x0, 0xfffffdd2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 545.439474][T15950] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 545.492671][T11560] usb 2-1: config index 0 descriptor too short (expected 65032, got 811) [ 545.501312][T11560] usb 2-1: config 0 has an invalid interface number: 35 but max is 0 [ 545.509775][T11560] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 545.520251][T11560] usb 2-1: config 0 has no interface number 0 [ 545.526593][T11560] usb 2-1: config 0 interface 35 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 05:16:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='\x03\x00\x00\x00\x00\x00\x00\x00 ', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 545.539740][T11560] usb 2-1: New USB device found, idVendor=06cd, idProduct=0118, bcdDevice=1b.33 [ 545.548951][T11560] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 545.610516][T11560] usb 2-1: config 0 descriptor?? [ 545.664951][T11560] keyspan 2-1:0.35: Keyspan - (without firmware) converter detected [ 545.675497][T11522] usb 6-1: new high-speed USB device number 96 using dummy_hcd [ 545.865796][T11560] usb 2-1: USB disconnect, device number 24 [ 545.873268][T11560] keyspan 2-1:0.35: device disconnected [ 545.952111][T11522] usb 6-1: device descriptor read/64, error 18 05:16:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xe) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r4}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in={0x2, 0x4e24, @remote}}}, 0x90) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 05:16:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x400000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x101b04, 0x0) writev(r4, &(0x7f00000013c0)=[{&(0x7f0000000140)="742c00a4734551417637623a0d2866c7f35bd3a3d4fbbe6ce0f11bec77e101268a5f4fccb66387769955ca13eba78b66ca94c0cebb26fa5917c81f39d548af6e910215e79678ea1ad3999bdd6d1012595f1c06a380512e5fe8983c757153e9e86ef63780666076823579413c6be7f216a2052b5ba933dc191b0e273ccf8f4201f1e60bb9cec040b9c5acc80b0654a54a82c90e299d9e98ddbfbd8ede257a810c7cebb870e07032f0846afccd25550aed4b5b5291d64884b9e762904d214f15e0f4828b6cdce9b061da727c1a088356819b0da52554604d0fdde2f71d7457ceebc3612226480fe0", 0xe7}, {&(0x7f0000000280)="b4", 0x1}, {&(0x7f00000002c0)="af6456c1223811a35c5d9552a017002ead2900be4658802bfba21ef1d032fb7f5182d9c67c327df98502b5fd7eedf3df4ff146b9ba05d53bf2488a8db0a7270fe952a85dfe833821b6416bd44acb0e0a6b790b033dded7bf4de51422ad8975285c85982580afcdab51916add9bee4106bc7b1d7094cb38feeba82623b41387842143f2e5bb569d726a32931313ef6ee3ddae773ee1af2113d4c451f9dda4b6c293060c4603cf637f2f7fdf6630c321d3362401905196ffc6dded553db06bfb4a51feb8d75ebf61637c5aa6e17a2bef8c1b65873142f3f38e785f1ee7cd20fe8c351b2099", 0xe4}, {&(0x7f00000003c0)="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", 0x1000}], 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$media(&(0x7f0000001400)='/dev/media#\x00', 0x7, 0xc50c7e66f05a583b) ioctl$LOOP_GET_STATUS(r7, 0x4c03, &(0x7f0000001440)) ioctl$EVIOCGSW(r6, 0x8040451b, &(0x7f0000001580)=""/98) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000001600)) 05:16:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40085511, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:16:39 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f0000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 546.352136][T11522] usb 6-1: device descriptor read/64, error 18 [ 546.440841][T15975] input: syz0 as /devices/virtual/input/input11 [ 546.474243][T11522] usb usb6-port1: attempt power cycle [ 546.546861][T15980] input: syz0 as /devices/virtual/input/input12 05:16:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000100)={r6}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r6, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={r7, 0x8, 0x8, 0x3, 0x3, 0xffffffff}, 0x14) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:16:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x8, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0xd, 0x6, 0x10001}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r6}, 0xc) dup3(r3, r1, 0x0) dup2(r0, r2) 05:16:39 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xa6, 0x29, 0x1, {0x5, [{{0x0, 0x2, 0x1}, 0x7, 0x32, 0x7, './file0'}, {{0x80, 0x4, 0x4}, 0x4, 0x3, 0x7, './file0'}, {{0x8, 0x2, 0x1}, 0xfffffffffffffffe, 0x1, 0x7, './file0'}, {{0x1, 0x3, 0x2}, 0x80, 0xfd, 0x7, './file0'}, {{0xa1, 0x3, 0x5}, 0x200, 0x2, 0x7, './file0'}]}}, 0xa6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:16:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = gettid() tkill(r0, 0x10010000000032) r1 = syz_open_procfs(r0, &(0x7f00000007c0)='loginuid\x00') ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000800)={0x6, 0x4}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x10000, 0x0) r2 = syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7f, 0x40, 0xab, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x2, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0xbc, 0xfe, 0xa0, 0x2}}, [{{0x9, 0x5, 0x82, 0x2, 0x1f0, 0x4, 0x1f, 0x5}}]}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x57, 0x81, 0x8, 0x10, 0xfb}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x6, [{0xca, &(0x7f0000000100)=@string={0xca, 0x3, "bd68032a55a9f204ad0220f830d9b3cdf262c58e7ae28020671ec928ddfd02e25080595c8302407722c23c80a4db5a1a6827c23e2e0dbd5ec7451a187e67dc4ea062ec19ca9424283b78a360c5ee31b0352fb04ac25f731ca1c52e1eb29fd04506b30fd1fd4929d9d0a1da17273468f01724be614b13ab5ae86839ed05b3779eb933d007982dd9670e2b4a5f826d84861f0b77af62f28a4672fd5c9b75b5c0edd3384bc633fd4c853d738a512499509ac8dad7306cf1e605fd2573c7b5094f9d32b879020ec12f0b"}}, {0xe3, &(0x7f0000000200)=@string={0xe3, 0x3, "b4d2f115cabf01c3a85bb761c63256ed4c2fd0fe3bedbb2f3aff500ff33d11d982d0b8f0d2011533940671be9406ddbdaf5fc43c16d3ab8f0a35d554732cc9cf57f9a691c2327bff39d42f712da506d2e6efb86d517483bae66bc697987646901dcef5abc0e98c4c17ab10d3669b739c3ea7b4f8313e90b5b730ba77accfc8cfd948131d1f3ebf0d4532c26a473b1c5ffe0668374e936386a3e77b6df60d341c7b97d69db2a6df0949ef0cfd646705bce12e555b48a30b85b38e98566a4f6265b75d743045d6da9dbe1c0fa3c88780db157e1248359253a1ead8416562d85874bd"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x425}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x42a}}, {0xf, &(0x7f00000003c0)=@string={0xf, 0x3, "b5ff2ef51bb908b14e4a29a7d4"}}]}) syz_usb_control_io$printer(r2, &(0x7f00000005c0)={0x14, &(0x7f0000000480)={0x0, 0x3, 0xbb, {0xbb, 0x1b427b2571048c62, "7e4e1c438470f967b4739fd282e71929e1f22f5e9116b40b892ad04424ac4949d3e8e5bfdb2a808bcea38ab9f6a7f88c0508f4e827d686e3eada93baffd480fed63faa47daee4aa5e690e986ed29b7f273dca614f28ce1ff6763feca30260ef8422ae54731cf834a32194061f4da11d186226815b638366f6d67334d38b1d35a9a1422de692307e38cbf3611197e7a261d0b03630b8a662fbfa1e8aa973b49bd830ae13a9371ec5f9b8567e0cc94ab159332f0a531e2454a1b"}}, &(0x7f0000000580)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x407}}}, &(0x7f0000000780)={0x34, &(0x7f0000000600)={0x40, 0x8, 0x14, "8e5734b70c400c82f786302439f3dfd7ef9599dd"}, &(0x7f0000000640)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0xff}, &(0x7f00000006c0)={0x20, 0x0, 0x5, {0x3, "5d77dc"}}, &(0x7f0000000700)={0x20, 0x1, 0x1, 0x1}, &(0x7f0000000740)={0x20, 0x0, 0x1}}) 05:16:39 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x5) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r3}, &(0x7f0000001640)=0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000080)={r3, 0x8001, 0x1, [0x3]}, &(0x7f00000000c0)=0xa) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r3, 0x1ae, 0xffff, 0x6}, 0x10) 05:16:40 executing program 1: r0 = socket$inet(0x2, 0x80000, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)=0x0) fcntl$setown(r1, 0x8, r3) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) sendto$inet(r4, 0x0, 0x3c4, 0x400200007fe, &(0x7f0000000100)={0x2, 0x10084e23, @local}, 0xfffffffffffffd48) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x0) 05:16:40 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f0000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x8, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0xd, 0x6, 0x10001}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r6}, 0xc) dup3(r3, r1, 0x0) dup2(r0, r2) 05:16:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:16:40 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40000000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x202802) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000140)=@usbdevfs_driver={0x1, 0x3, &(0x7f0000000040)="23beef50177317d0677bab041f014ac370df44cdd40cc21a0f483c07962f0e7f91770ba752d7c50d2d02e4fff06c3d701089371f1bc37154437211c9fc6da3c969"}) 05:16:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x8, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0xd, 0x6, 0x10001}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r6}, 0xc) dup3(r3, r1, 0x0) dup2(r0, r2) 05:16:40 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0', "c8527ff336da4ed7cd22ab6842640d412712c8d3df4310b02305bd722bb668e8b333566c4118a9012c6e1906c292b8d70c1ab8a7dfaf6e5a8655399d94d9cfb5057135faca5a674606e1f6c41ae3ca5431837a881a1440d42b903cdf6b4b74f26493bbebfdac5014fae94f7d725669c01286f3a5ce97e20c5869fb01b5498a27fbae98f5427be42432d801a4a7ac60417b9757c212c8cb9e87a9c9bbb5f0dc9706e850574d2e40"}, 0xab) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth1\x00\x10\x00', 0xd3) connect$inet(r3, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f00000000c0)=0xdcd9, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)='nv\x00', 0x3) close(r3) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_FILTERING={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) [ 547.492221][T11522] usb 6-1: new high-speed USB device number 97 using dummy_hcd 05:16:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:16:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x8, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0xd, 0x6, 0x10001}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r6}, 0xc) dup3(r3, r1, 0x0) dup2(r0, r2) 05:16:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) bind(r7, &(0x7f0000000040)=@sco={0x1f, {0x2, 0x80, 0x1f, 0x18, 0x0, 0xdd}}, 0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 05:16:40 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e05"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 547.732160][T11522] usb 6-1: Using ep0 maxpacket: 32 [ 547.872561][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 547.934652][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 547.942835][T11522] usb 6-1: can't read configurations, error -71 [ 548.622259][T11522] usb 6-1: new high-speed USB device number 98 using dummy_hcd [ 548.862023][T11522] usb 6-1: Using ep0 maxpacket: 32 [ 548.992232][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 549.052191][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 549.059884][T11522] usb 6-1: can't read configurations, error -71 [ 549.066599][T11522] usb usb6-port1: unable to enumerate USB device 05:16:42 executing program 1: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x2b, 0x8000000000001, 0x0) socket$kcm(0x10, 0x3, 0x10) socket$kcm(0x2, 0x1000000000000805, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002a000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) socket$kcm(0x11, 0x8000000002, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e24, @multicast1}, 0x80, 0x0}, 0x0) 05:16:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:16:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r4, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x8, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0xd, 0x6, 0x10001}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r5}, 0xc) dup2(r0, r2) 05:16:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$HIDIOCGUCODE(r7, 0xc018480d, &(0x7f0000000200)={0x3, 0x2, 0x0, 0x318e, 0x1, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r5, 0xc0305302, &(0x7f0000000100)={0xef36, 0x7, 0x3, 0xf75f, 0x7, 0x86c}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) r8 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x42, 0x800) utimensat(r8, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{}, {0x0, 0x2710}}, 0x100) 05:16:42 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e05"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:42 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) setresuid(0x0, r1, r3) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0xfffffffffffffffe, 0x5, {0x2, 0x2, 0x7, 0x2, 0x5ffe, 0x10000, {0x0, 0x9, 0x8, 0xeddc, 0xfffffffffffffffd, 0x1, 0xc96, 0x1000, 0x14fa9121, 0x300000, 0xffff7fff, r1, 0x0, 0x800000, 0x1dab01f2}}}, 0x38) [ 549.532675][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 549.539173][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:16:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000500), &(0x7f0000000540)=0x4) init_module(&(0x7f0000000080)='s%#d\x9eO\xf3\xcb\xffq\xd3\x9d\xefo&u\x1e\x82\xcd\'\x87L\x15\x11\x12\'\xf3\x14\x9eI\xfc\xe1\xc5\xb9~\x13FN\x15\xd6\xf8/\xaf\x9fm\xca\xe1\x12XF\xdf:\x17\xe0\x94\x11\x7f+\v\xce\xef\xca\xe6\xa5_\xdcC\xd7\x8c\xde\x90\xe3\xd3i\x1d\x98\x822{\xf8\xed%\xe8G\xc4\xeeA\x02\xd4\x9b\x11\x17\xef\xa42;\xaf\xdf\xca;\xe2\xbc~\xba\xd3O\x95i\xcd\x1fr\x97\xda\x19\x97~c\xba\x82\xf6R7\xecd\x9c\x92\x89.\xc2\x03\x98\x18\x15\x11\x19\r\x04@\xc3\xf3\xb7P\xe0\xe5<\xb4\x01\xf3d', 0x95, &(0x7f0000000040)='^vboxnet1eth1]eth1eth0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x8040ae9f, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="f3410fc7b18df6000048b800000080000000000f23d066b83f000f00d035100000090f23f83e36f3416f35100000000f22e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f8350c0020000f23f82626400f01f6c7442402a8d70000c7442406000000000f011424", 0x80}], 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:16:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r4, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x8, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0xd, 0x6, 0x10001}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r5}, 0xc) dup2(r0, r2) 05:16:42 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000040)=ANY=[@ANYBLOB="aa0640a6dfaa192bce5e2dfb1c45ed86dd60d8652b00200600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20826307b6cb61e06902e08fe293ef52ca4e66af7a3dc5f2c727dfdfb7cf21c8213b7248b5baaba79652bdc2ec3d", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8002000090780000080a00000000000000002202"], 0x0) 05:16:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x4}], 0x1000000000000183, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="83000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000480)=0x10) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x1c, r4, 0x400, 0x70bd27, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x4040) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000004c0), &(0x7f0000000500)=0x4) [ 549.816618][T12069] usb 6-1: new high-speed USB device number 99 using dummy_hcd 05:16:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'eql\x00'}) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000080)={@local, @multicast1}, &(0x7f0000000200)=0x8) dup3(0xffffffffffffffff, r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000100)=""/236) 05:16:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r4, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x8, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0xd, 0x6, 0x10001}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r5}, 0xc) dup2(r0, r2) 05:16:43 executing program 1: clone(0x4692c500, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000080)) sysfs$1(0x1, &(0x7f0000000000)='(wlan1keyring%\x00') syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x40000) sched_yield() 05:16:43 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e05"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 550.066560][T12069] usb 6-1: Using ep0 maxpacket: 32 05:16:43 executing program 2: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0xfffffffffffffd27, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0, @ANYRES64=r2, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 550.106485][T16099] IPVS: ftp: loaded support on port[0] = 21 05:16:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x8, 0x3}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0xd, 0x6, 0x10001}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x4}}, 0x10) dup3(r3, r1, 0x0) dup2(r0, r2) [ 550.222249][T12069] usb 6-1: unable to get BOS descriptor or descriptor too short 05:16:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00', 0x90108fe67b5746b7}) dup3(r0, r1, 0x0) [ 550.284705][T12069] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 550.292711][T12069] usb 6-1: can't read configurations, error -71 [ 550.317931][T16110] IPVS: ftp: loaded support on port[0] = 21 [ 550.465887][ T12] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 550.712151][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 550.832200][ T12] usb 3-1: config 0 has an invalid interface number: 122 but max is 0 [ 550.840526][ T12] usb 3-1: config 0 has no interface number 0 [ 550.846954][ T12] usb 3-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 550.856120][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.865665][ T12] usb 3-1: config 0 descriptor?? [ 550.982087][T12069] usb 6-1: new high-speed USB device number 100 using dummy_hcd [ 551.222142][T12069] usb 6-1: Using ep0 maxpacket: 32 [ 551.342295][T12069] usb 6-1: unable to get BOS descriptor or descriptor too short [ 551.402286][T12069] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 551.410032][T12069] usb 6-1: can't read configurations, error -71 [ 551.417140][T12069] usb usb6-port1: attempt power cycle 05:16:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x18000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) connect$can_bcm(r1, &(0x7f0000000140)={0x1d, r2}, 0x10) 05:16:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:16:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x1800}) 05:16:44 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e0522"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = accept(r2, 0x0, &(0x7f0000000240)) r4 = openat$md(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x0, 0x0) r5 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x3, 0x351081) r7 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x7fffffff, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = getpid() lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, r12) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000080)="7ac5254300c9f601d65228e00c413af7252e110009fd738185b7dc74d8c7138c3809c212507302978e28772582a2c7d24d10e9d5fb96e01e4dcc9d0d100cfdce242661c0bba68f0ed420ff6a8f3d937ceee53b572bb8f607c6920dc43d3c7a80404fabc510787e0d9e26864809e033fd13df8f865e43ace92fbba24a378850c7a5da5aff80cfc3436c91ec9fc8d6a7", 0x8f}, {&(0x7f0000000140)="e79eb0ad514dc419a096a23245e2a80182e1ff112b80f4d1c8d9919bacac8fd76371e11d756b915d9461c3c7f6c4a0953e414526e16d1484ce514dd2a0d1e9e97932188b8a4ea1afdd9a55a318c268efa3ec046da2e7dfc4f95416f0afa8fb21c849007801b7334a6b05a246e92a06f34e88c6b0a038f5977551cffaf8fb5555c5129c", 0x83}], 0x2, &(0x7f0000000480)=[@rights={{0x20, 0x1, 0x1, [r3, r4, r5, r6]}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r12}}}], 0x68, 0x24040040}, 0x14000441) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) 05:16:44 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) 05:16:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) dup3(r3, r1, 0x0) dup2(r0, r2) 05:16:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = syz_usb_connect(0x174e7538eff149bf, 0x4, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRES16, @ANYRES16=r2, @ANYPTR], @ANYRES16, @ANYRESDEC=r3, @ANYRES64, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYBLOB="bd3f5cc13f4996da877edd3746042cfc3dbc171833808cb90fbaf00a47b5d1210bb5f8b5d7d6f7ea4ebf1b9ff79a9f9d5812bc2449b7095f8fa0734053887818673e53beb4b2a17e32a380920573857e4873228ab04be08e1c317a2036f39321e30fa8de362535dc743d2b7d7609", @ANYRESDEC=r3, @ANYRESDEC=r5, @ANYRESHEX], @ANYRESDEC=r8, @ANYBLOB="c2e2a1d2be0d04b1af81d9aae9d019eaf8f3718a58010a8946f0907e295a040562a526e101c21ea7d9106a536cc3116776bfd69ccd6a3c1a81647c80692058e358c104249070fd7eac96ba16e84bfea106493daadddee6b157135da9b934abeea0b0f280616cd80f3f08e0a7db2f223c44a77882c45a2be117346a4e1a33de265326bada85b9c701e8fb3f85d7fa4d0152d1dc7c5cf03acfc429a8b05b7f94373bf8ba771afef8ee87fb25367c883afcc5ba01e3681beb7910c42f65679fc7bc6bea442d4629b9420d859ce599b9db5599825ec8", @ANYRESDEC=0x0], @ANYRES64, @ANYRESOCT=r7], 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) getsockopt(r2, 0xa87, 0x730, &(0x7f0000000280)=""/44, &(0x7f00000002c0)=0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$HIDIOCGPHYS(r16, 0x80404812, &(0x7f0000000300)) r17 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r18, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x11e], [0xc1]}) syz_usb_control_io(r9, &(0x7f0000000580)={0xb, &(0x7f0000000400)={0x40, 0x23, 0x4f, {0x4f, 0xb, "3427ed09fdc95afc2ec24cb5fb661f0d86e14cc87aa556229dc4df9a1ba6d0eedf4f603f40a16a81757cb3b128f34f4ce20198fa9d2dffb795972c6141124358bf97419a7ff41532b2d6caac12"}}, &(0x7f0000000480)={0x0, 0x3, 0x2f, @string={0x2f, 0x3, "3cadcfd6ef99bf3a92f6d4d1bc2b6f21196d572e2689aa177713ec4a6a8afa63de91b6ecf395cc87b3af6be4c2"}}, &(0x7f00000004c0)={0x0, 0xf, 0x24, {0x5, 0xf, 0x24, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0x8, 0x4, 0xffff}, @ssp_cap={0x18, 0x10, 0xa, 0x8, 0x3, 0x0, 0x11, 0xfff7, [0x3f6f, 0xc000, 0x50]}]}}, &(0x7f0000000500)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x1, 0xdc, 0x6, "03555c3e", "3418a06e"}}, &(0x7f0000000540)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x1a, 0x2, 0x8, 0x20, 0xb093, 0x400}}}, &(0x7f0000000b40)={0xac, &(0x7f00000005c0)={0x0, 0x37, 0x75, "1141538737a109b14e1342fe1a300fa4f77bb14d715a6bbdb6449102c5080296e1237d2a796d09b35ad6ec46edab7242b5b9dd8e29abb0120547c0e4832d29967e03e853b5b9d3199c76b6f4fc102d4d04c2c3eeef1eefee56134cbd634bd6b5dde322bb9230468844b17ca5018010b5ba1684474b"}, &(0x7f0000000640)={0x0, 0xa, 0xfffffffffffffdfe, 0x6}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x5}, &(0x7f00000006c0)={0x20, 0x81, 0x1, 'R'}, &(0x7f0000000700)={0x20, 0x82, 0x1, 'n'}, &(0x7f0000000740)={0x20, 0x83, 0x1, "1f"}, &(0x7f0000000780)={0x20, 0x84, 0x3, "d74dd3"}, &(0x7f00000007c0)={0x20, 0x85, 0x3, "5786d4"}, &(0x7f0000000800)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000840)={0x20, 0x0, 0x8, {0x1d64, 0x10, [0xf0]}}, &(0x7f0000000880)={0x40, 0x7, 0x2, 0x8}, &(0x7f00000008c0)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000000900)={0x40, 0xb, 0x2, "de0d"}, &(0x7f0000000940)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000980)={0x40, 0x13, 0x6, @remote}, &(0x7f00000009c0)={0x40, 0x17, 0x6, @local}, &(0x7f0000000a00)={0x40, 0x19, 0x2, "9bf7"}, &(0x7f0000000a40)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000a80)={0x40, 0x1c, 0x1, 0x8a}, &(0x7f0000000ac0)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000b00)={0x40, 0x21, 0x1, 0x3}}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r11, &(0x7f0000000000)="f3b842fac9f583b4ddbbbb525d74aae38c4f0f2bba33d47c092c5faadeebc4c14da0f3842e51ef1bc6fa825f655a3a1c89feeeb1f0f18d2541b5d2dbe434f2fe99162e296678a7788a91425eeccb17cf41aa329c11f5e2c789224ad38bb333a8a8c9", &(0x7f0000000080)=""/138}, 0x20) [ 552.096790][T16144] encrypted_key: insufficient parameters specified 05:16:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000001c0)={0xc5, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000100)=""/152) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000000280)) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x202404, 0x0) dup3(r10, r3, 0x0) [ 552.161738][T16148] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 552.219718][T16148] kvm [16147]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 552.787719][T16148] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:16:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)={0xb0, r4, 0x100, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3122}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x24}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}]}, 0xb0}}, 0x8081) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1c244000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="00f90000", @ANYRES16=r4, @ANYBLOB="020027bd7000fddbdf250b00000008000400002000000800050054000000"], 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x4) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 05:16:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) dup3(r3, r1, 0x0) dup2(r0, r2) 05:16:46 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e0522"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'%RZ\xff\xff\x00', 0x1902}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:16:46 executing program 2: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_usb_connect$cdc_ecm(0x4, 0x56, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x0, 0x6, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x7}}], {{0x9, 0x5, 0x82, 0x2, 0xee, 0x1, 0x81, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x3e4, 0xfd, 0x3, 0x4b}}}}}]}}]}}, &(0x7f0000000240)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0a060000000502ff8000"], @ANYBLOB="11000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="050f1100010c100a080000000000008000"], @ANYBLOB="01000900001f000000000000000000001d875dbf6b394b257eb3f466748b3c94b67ca67156598432486db27f3a09a11761f194d081b8dbb7a00679c8f3a6151eb123598763b49ed40105224023883d97c78cf5d3852ed56eb1c10d15945ca0809eef423f60992c75164ebf6739f98ffae94b1ed6d6a1a45884619e20e4c7fa3cff801e5b80e5b4ad5ea7a77428b4d1e64e6a07638bed612aa913d46de0cd31264e414a25091e70a34ff0cd7ce18b3ff42a9d07e030c158869ba3"]) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) setregid(0x0, 0x0) getresgid(0x0, 0x0, 0x0) getgid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r3, &(0x7f0000000140), 0x8) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000040)=0x2, &(0x7f00000000c0)=0x2) fstat(0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x202880, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000340)={0x122, 0x29, 0x2, {0xb2b, [{{0x14, 0x3, 0x6}, 0xffffffffffffffff, 0xff, 0x7, './file0'}, {{0xa, 0x0, 0x6}, 0x8000, 0xc1, 0x7, './file0'}, {{0x0, 0x2, 0x4}, 0x6, 0x73, 0x7, './file0'}, {{0x0, 0x3, 0x4}, 0x8, 0x80, 0x7, './file0'}, {{0x64, 0x3}, 0x100000001, 0x6, 0x7, './file0'}, {{0x0, 0x1, 0x1}, 0x2f3, 0x8, 0x7, './file0'}, {{0x80, 0x4, 0x5}, 0x20, 0x81, 0x7, './file0'}, {{0x4, 0x3}, 0x100000001, 0x65, 0x7, './file0'}, {{0x0, 0x0, 0x3}, 0x24000000000, 0x0, 0x7, './file0'}]}}, 0x122) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r8, 0x0, &(0x7f0000000480)={{r9, r10+30000000}, {0x77359400}}, &(0x7f00000004c0)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000100)=0x9, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) [ 553.211324][ T12] smscufx: Failed to read register index 0x00003000 [ 553.218169][ T12] smscufx: error -71 reading 0x3000 register from device [ 553.219018][ T12] smscufx: probe of 3-1:0.122 failed with error -71 [ 553.290335][ T12] usb 3-1: USB disconnect, device number 13 05:16:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) dup3(r3, r1, 0x0) dup2(r0, r2) 05:16:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200), 0x80, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x140) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000640)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) 05:16:46 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 05:16:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) [ 553.682374][ T12] usb 3-1: new high-speed USB device number 14 using dummy_hcd 05:16:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200), 0x80, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x140) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000640)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0xffffffffffffff32) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:16:46 executing program 4: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e0522"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:16:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200), 0x80, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x140) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000640)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0xffffffffffffff32) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 554.064011][ T12] usb 3-1: config 1 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 554.075132][ T12] usb 3-1: config 1 interface 0 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 238 [ 554.085515][ T12] usb 3-1: config 1 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 996 [ 554.095508][ T12] usb 3-1: config 1 interface 0 has no altsetting 0 05:16:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:16:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200), 0x80, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x140) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000640)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0xffffffffffffff32) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:16:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000006ec0)='team\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="1898b67cb32bb093245ac10888810c53"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r8}]]}}}]}, 0x68}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x41d98c531ec606b0, &(0x7f0000006f00)={@remote, 0x0}, &(0x7f0000006f40)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006f80)={'gretap0\x00', 0x0}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) accept$packet(r12, &(0x7f0000008300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008340)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000008440)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@empty}}, &(0x7f0000008540)=0xe8) r15 = socket$netlink(0x10, 0x3, 0x8) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="1898b67cb32bb093245ac10888810c53"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r17}]]}}}]}, 0x68}}, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="1898b67cb32bb093245ac10888810c53"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r20}]]}}}]}, 0x68}}, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="1898b67cb32bb093245ac10888810c53"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r23}]]}}}]}, 0x68}}, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000008880)={&(0x7f0000006e80), 0xc, &(0x7f0000008840)={&(0x7f0000008580)={0x2b4, r5, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r8}, {0xf8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x14c, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9f1}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x9d, 0x40, 0x6, 0x80000001}, {0x28, 0x3f, 0xc2, 0x5}, {0x8c23, 0x60, 0xcc, 0x20}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}]}}, {{0x8, 0x1, r20}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffe1}}, {0x8, 0x6, r23}}}]}}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x20}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) [ 554.358330][T16216] batman_adv: Cannot find parent device [ 554.371694][ T12] usb 3-1: string descriptor 0 read error: -22 [ 554.379910][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 554.389359][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 554.450698][T16216] batman_adv: Cannot find parent device [ 554.472631][T16216] batman_adv: Cannot find parent device [ 554.942647][ T12] cdc_ether: probe of 3-1:1.0 failed with error -32 [ 554.955061][ T12] usb 3-1: USB disconnect, device number 14 [ 555.702035][ T12] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 556.072215][ T12] usb 3-1: config 1 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 556.083293][ T12] usb 3-1: config 1 interface 0 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 238 [ 556.093395][ T12] usb 3-1: config 1 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 996 [ 556.103412][ T12] usb 3-1: config 1 interface 0 has no altsetting 0 [ 556.342235][ T12] usb 3-1: string descriptor 0 read error: -22 [ 556.348877][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 556.358138][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:16:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:16:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x4, 0x30, 0xffffffffffffff7f, 0x7}, &(0x7f0000000040)=0x18) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r4}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={r4, 0x4, 0x0, 0x2}, &(0x7f00000000c0)=0x18) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x8000, 0x0) r6 = geteuid() getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r7, r9) r10 = getuid() r11 = getuid() getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f00000002c0)) fsetxattr$system_posix_acl(r5, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="0200000001000a00000002fe00000000", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="02000100", @ANYRES32=r10, @ANYBLOB="02000600", @ANYRES32=r11, @ANYBLOB="040000000000000008000200", @ANYRES32=r12, @ANYBLOB="10000000000000002000020000000000"], 0x4c, 0x3) 05:16:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200), 0x80, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x140) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000640)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0xffffffffffffff32) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:16:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:16:49 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$nl_generic(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x22, 0x800, 0x70bd2d, 0x25dfdbfc, {0x13}, [@generic="4b6820fdd950a83ec639a808279028091d27d169b60ae2330c734484f4a3dec47e43bca6131c533b6dd81bf69e32862b9507566b", @typed={0x4, 0x28}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80009}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) [ 556.462536][ T12] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 556.512890][ T12] usb 3-1: USB disconnect, device number 15 05:16:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200), 0x80, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x140) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000640)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0xffffffffffffff32) 05:16:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000400)=0x1) fcntl$getownex(r3, 0x10, &(0x7f0000000380)={0x0, 0x0}) fcntl$lock(r0, 0xfa3cc8e0ae6e41, &(0x7f00000003c0)={0x0, 0x2, 0x9, 0x1f, r4}) r5 = fcntl$dupfd(r2, 0x0, r1) socketpair(0x4, 0x1, 0xf7, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet6_buf(r6, 0x29, 0x2d, &(0x7f0000000280)=""/223, &(0x7f0000000200)=0xdf) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r8, 0xc014563b, &(0x7f0000000440)={0xb, {0x3, 0x0, 0xf57e, 0x7}}) ioctl$UI_DEV_CREATE(r5, 0x5501) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x401302, 0x0) getsockopt$inet6_dccp_buf(r9, 0x21, 0x1a, &(0x7f0000000180)=""/22, &(0x7f00000001c0)=0x16) 05:16:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) [ 556.660107][T16243] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:16:49 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000780)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x68a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_config_ext, 0x2020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 05:16:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200), 0x80, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x140) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000640)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) [ 556.801648][T11560] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 556.832284][T11522] usb 6-1: new high-speed USB device number 102 using dummy_hcd 05:16:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200), 0x80, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x140) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000640)='cgroup.type\x00', 0x2, 0x0) 05:16:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) [ 557.009837][T16247] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 557.072441][T11560] usb 5-1: Using ep0 maxpacket: 32 [ 557.102265][T11522] usb 6-1: Using ep0 maxpacket: 32 [ 557.216775][T11560] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 557.225191][T11560] usb 5-1: config 0 has no interface number 0 [ 557.231422][T11560] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 557.240596][T11560] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 557.251144][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 557.268791][T11560] usb 5-1: config 0 descriptor?? [ 557.312431][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 557.320231][T11522] usb 6-1: can't read configurations, error -71 [ 557.752540][T11560] CoreChips: probe of 5-1:0.159 failed with error -22 [ 557.992131][T11522] usb 6-1: new high-speed USB device number 103 using dummy_hcd [ 558.232081][T11522] usb 6-1: Using ep0 maxpacket: 32 [ 558.352218][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 558.412133][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 558.419850][T11522] usb 6-1: can't read configurations, error -71 [ 558.426750][T11522] usb usb6-port1: attempt power cycle 05:16:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f0, 0x69, 0x0, &(0x7f0000000280)="b90003b700000000009e40f008001fffffe100004000638477fbac141412e0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 05:16:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200), 0x80, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x140) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 05:16:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(0xffffffffffffffff, r1, 0x0) dup2(r0, r2) 05:16:52 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0xc0800) r3 = fcntl$dupfd(r2, 0x406, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x0, 0xa, 0x40, 0x43, 0x7, 0x6, 0xcd}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:16:52 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0)={0x3, 0x7f, 0x6, 0x40}, 0x8) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) 05:16:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200), 0x80, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x140) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) 05:16:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r0, 0x10e, 0x2, 0x0, 0x0) close(r0) openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40106614, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) ioctl$SIOCSIFHWADDR(r2, 0x8924, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x400, 0x3f, 0x39, 0x7}, {0x1000, 0x0, 0x7, 0xa8}, {0x0, 0x5, 0x81, 0xffffff00}, {0x3f, 0x7, 0x80, 0x4}, {0xf6a, 0x80, 0xd5, 0x72}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) 05:16:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(0xffffffffffffffff, r1, 0x0) dup2(r0, r2) [ 559.486983][T11560] usb 5-1: USB disconnect, device number 47 05:16:52 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) unlink(&(0x7f0000000700)='./file0\x00') write$cgroup_subtree(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xffffffffffffffa2) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @remote}, 0x0, 0x0, 0x5}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)="4cd576c630fdd33bd113e187589e95481c402e26b2dadcb448bdcd3c6aacc7", 0x1f}], 0x1}, 0x20004000) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(r1, 0x0, 0x2000) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) gettid() ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) recvmsg$kcm(r1, 0x0, 0x10100) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0xa, 0x3, 0x11) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b00)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000001880)={r4}) write$cgroup_type(r5, &(0x7f00000018c0)='threaded\x00', 0x9) r6 = socket$kcm(0x29, 0x3ffffffffffffe, 0x0) recvmsg(r6, &(0x7f000001bd80)={&(0x7f000001bb40)=@can, 0x80, 0x0, 0x0, &(0x7f000001bc80)=""/198, 0xc6}, 0x100) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000013001707ed12806cd20010e517fb0d61e18fbd2fe6a5dd80009d00010801000000000300f87f00006400", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r8 = openat$cgroup_ro(r3, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000001b00)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socket$kcm(0x29, 0x3ffffffffffffe, 0x0) ioctl$TUNGETSNDBUF(r9, 0x800454d3, &(0x7f0000001940)) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x89e1, &(0x7f0000000340)) sendmsg$kcm(0xffffffffffffffff, &(0x7f000001c640)={&(0x7f000001bdc0)=@can, 0x80, &(0x7f000001c4c0)=[{&(0x7f000001c3c0)="d93ebb4c208fa2d7cfbe15090e80e86f53b63ba2fc64bfe5804b5a8d8a4ff92dfb1b161749aacb8020f4e20181dcd270155e328abc074fba84c38cc1e87cd00aace802d2ae5c35f53c9bf32ac6714712cf90bde9f3265042902df567a71c4f3dbc625aaf6fab5795225179cdb52bcf6020a33e1d21bacd610e4baf6962255966958b645fb28ed478e8d997f5a077d03993ac4b19faf7bb8ba1e0a24080098835331123df15c1aa01b4b10755f936eb83bd433bac31dedc56274242ee14ddada63ee9bf9bfa2b762cd9a8523a8999936f7b378c96043b9449364b670c7a88a7cf833bc4bf971fba9e5c6371", 0xeb}], 0x1}, 0x4000) socket$kcm(0xa, 0x3, 0x11) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b00)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socket$kcm(0x29, 0x3ffffffffffffe, 0x0) 05:16:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200), 0x80, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x140) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 05:16:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(0xffffffffffffffff, r1, 0x0) dup2(r0, r2) 05:16:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200), 0x80, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x140) 05:16:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x1) 05:16:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) [ 559.912208][T11522] usb 6-1: new high-speed USB device number 104 using dummy_hcd [ 559.963043][T11560] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 560.192198][T11522] usb 6-1: Using ep0 maxpacket: 32 [ 560.202053][T11560] usb 5-1: Using ep0 maxpacket: 32 [ 560.322485][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 560.342297][T11560] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 560.350601][T11560] usb 5-1: config 0 has no interface number 0 [ 560.356964][T11560] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 560.366147][T11560] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 560.375684][T11560] usb 5-1: config 0 descriptor?? [ 560.412492][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 560.420198][T11522] usb 6-1: can't read configurations, error -71 [ 560.842438][T11560] CoreChips: probe of 5-1:0.159 failed with error -22 05:16:55 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) 05:16:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f0, 0x69, 0x0, &(0x7f0000000280)="b90003b700000000009e40f008001fffffe100004000638477fbac141412e0000001c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 05:16:55 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000280)={"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"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'eql\x00'}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCOUTQ(r6, 0x5411, &(0x7f0000000100)) dup3(r1, r2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r8, 0x4b66, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {}]}) 05:16:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:16:55 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="12010902120001000010000904f700000035a4a0f323bd97d10f642c7c00c70fa04fb6e6d2ceb2a644c51bf06c4298f5397e4ff16c017d4160304767b057804cb37c74d2f488c45514f5278fd906e78260a8962937008b7ce66ddbdb4a57e42b3d6560688612eb40921af712c47be47085cc56987dba81885c82ff9e129b766600a186d72e1f610b83e02a760ac5821761d3aa72000000000000000000000000000000002dbf32aa2193a6c427d10279aa554f42137f7e25f19f46153ab508ffba3044d1df11782431070e1a1962ad898ad977c3282b8ed8f14a7eacec7a64a5a7dc71e7dc8c1d351d7ab27d6f1d288e44a95a3af9bd95b96c568e6e715aa292a0c4838fd28185811bf79a76acdc1731f0bfb0e5ce73af7286f43b0186628cb29417ba3cffa4585adcd36d8659417850a16a95f6a596b033efaecea8dac4a1cc6a88f8a0bb2bb4d37634d1695daa58f05f86da5315dcf94a57b961a969f36a3f2a568e615d15d469e7c906e631af"], 0x0) r0 = gettid() tkill(r0, 0x10010000000032) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000000d00)={0x8000010}) r5 = syz_usb_connect$cdc_ecm(0x0, 0x10d, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfb, 0x1, 0x1, 0x9, 0xc0, 0x7, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x2, 0x6, 0x0, 0x1, {{0x7, 0x24, 0x6, 0x0, 0x0, '5a'}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x4, 0xffff, 0x2, 0x7}, [@call_mgmt={0x5, 0x24, 0x1, 0x2, 0x7}, @mdlm_detail={0x90, 0x24, 0x13, 0x0, "9bfbf028e2413b8aab0aa032d3261fcd9c78010b08b697d4fa771048155d75113556f5d91fecc127efb0e8131355f8ac48db1931e578360cd1eebbeb363d2c85bcf96d556d178b84b3dad51190f3a5f17afe715018e4245a224d934e77faf693e9ac68b830a6044d7ab7c48a015a0804e7a8b49685d42020437c27a306c09f6f05483be34df2e0f95a5f6bbc"}, @mdlm={0x15, 0x24, 0x12, 0x400}, @obex={0x5}, @call_mgmt={0x5, 0x24, 0x1, 0x4, 0xff}, @country_functional={0xa, 0x24, 0x7, 0x20, 0x8, [0x1, 0x4]}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x2cf, 0x1f, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x1f4, 0x3, 0x1, 0x21}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x310, 0x0, 0x0, 0x9, 0xff, 0x3}, 0x26, &(0x7f0000000380)={0x5, 0xf, 0x26, 0x4, [@ptm_cap={0x3}, @generic={0x3, 0x10, 0xb}, @ss_container_id={0x14, 0x10, 0x4, 0xe0, "df00469994b2ccdd69d7732265985870"}, @ext_cap={0x7, 0x10, 0x2, 0x195bab1fca85efcc, 0x6, 0x4, 0x1ff}]}, 0x3, [{0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x419}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x290c89959458cfb2}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x2001}}]}) socketpair(0x18, 0x1, 0x1, &(0x7f0000000cc0)) syz_usb_control_io(r5, &(0x7f0000000680)={0x2c, &(0x7f00000004c0)={0x0, 0x3, 0xb3, {0xb3, 0x10, "923ca8b1f3b328a218be479f185ef00d58890d912d898968c4ab30fc80fd37746ce654eb8e121f78ce301f4e7842850cf48277a8b663021fa2ff58bad6c4d45845d21a7b56c33010b4d9325c609270e99e686a5c8e7e168df646199b6250e90fde09689f918d7314c7234a6b40da5e2a64a14f2ef81314fdc11b07d3783e039f531fff3e2bcda2f6f051ddb1b55a4bb1b43b15a66ee1a285ec2d29bda44462b11182b412b6afc512b45b69893efe0c7f35"}}, &(0x7f0000000580)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x207}}, &(0x7f00000005c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000600)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x10, 0x2, 0x8, "e6c68b83", "7ff8e918"}}, &(0x7f0000000640)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x20, 0x80, 0x7, 0x7, 0x20, 0x9, 0x7f}}}, &(0x7f0000000c00)={0xac, &(0x7f0000000d40)={0x40, 0x7, 0x9d, "c6070fd821eedf06b49cd73b1762a41157cfeec1402e05c9601075d355d9e240984b5af05813917aa605a991a08db9cca46f9d5c3efc6de00e714dd4c997a2909114b505757e0235dfe85ccd82bdaba4c45cee4f37aaea1ac4a63b8a8987930426d37eefe30506599194c47f121fd2d9c5f8bbf8ced70e0291dd9659c11fd35b4a2fb61e5acba9873d61ae498ea568c5c00ce3fde873d3e57b9e923b6a"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0xe0}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0x40}, &(0x7f0000000780)={0x20, 0x81, 0x2, "8cce"}, &(0x7f00000007c0)={0x20, 0x82, 0x1, ','}, &(0x7f0000000800)={0x20, 0x83, 0x3, "751c99"}, &(0x7f0000000840)={0x20, 0x84, 0x1, "bb"}, &(0x7f0000000880)={0x20, 0x85, 0x3, "1267a6"}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0x7682c06f4e3b8614, 0x1}}, &(0x7f0000000900)={0x20, 0x0, 0x4, {0x5a0, 0x4}}, &(0x7f0000000940)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000980)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000009c0)={0x40, 0xb, 0x2, "c9e6"}, &(0x7f0000000a00)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000a40)={0x40, 0x13, 0x6, @random="8a2f80e36b24"}, &(0x7f0000000a80)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000ac0)={0x40, 0x19, 0x2, "ab81"}, &(0x7f0000000b00)={0x40, 0x1a, 0x2, 0x400}, &(0x7f0000000b40)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000b80)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000bc0)={0x40, 0x21, 0x1, 0x6}}) capset(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)={0x1a, 0x5, 0x7, 0x8, 0x2acf, 0x3ff}) [ 562.595952][T11522] usb 5-1: USB disconnect, device number 48 [ 562.653847][T16343] QAT: Invalid ioctl 05:16:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) 05:16:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700000000009e40f008021fffffe100004000638477fbac141412e0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 05:16:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) 05:16:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x9b, &(0x7f0000000280)="b90003b700000000009e40f008001fffffe100004000638477fbac141412e0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000, 0x92, 0x0, &(0x7f00000004c0)="874d96b504514c76157133df3a5f0f19b64fb803409f5d23d957e44c41bcdf437198955639bff11376a47543d49d56069cc8a3d76a36c45e5fda558d3e536e828e555ec6c43c3840d8a9550bf9edb78e99a88a36e9eb6f3c7b9006db513138e5d76e9c22f3ad4196705e565da0943bd92b6021f632978a6cb111c59289fe3f93f49b89c8b56c00"/146}, 0x31) 05:16:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) [ 562.906727][T16343] QAT: Invalid ioctl [ 562.922150][ T12] usb 6-1: new high-speed USB device number 106 using dummy_hcd 05:16:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) [ 563.082456][T11522] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 563.222391][ T12] usb 6-1: device descriptor read/64, error 18 [ 563.342150][T11522] usb 5-1: Using ep0 maxpacket: 32 [ 563.462241][T11522] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 563.470590][T11522] usb 5-1: config 0 has no interface number 0 [ 563.476943][T11522] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 563.486069][T11522] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 563.495538][T11522] usb 5-1: config 0 descriptor?? [ 563.612109][ T12] usb 6-1: device descriptor read/64, error 18 [ 563.902136][ T12] usb 6-1: new high-speed USB device number 107 using dummy_hcd [ 563.972553][T11522] CoreChips: probe of 5-1:0.159 failed with error -22 [ 564.192021][ T12] usb 6-1: device descriptor read/64, error 18 [ 564.582105][ T12] usb 6-1: device descriptor read/64, error 18 [ 564.702914][ T12] usb usb6-port1: attempt power cycle 05:16:58 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:16:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) close(r1) 05:16:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) dup2(r0, 0xffffffffffffffff) 05:16:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:16:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x100000000}, 0x28, 0x3) r4 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x7aa564872707523f) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\xbd\x90H1S\xff\x1fh\x00\x00\x00\xf9\x00', 0x200}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:16:58 executing program 5: syz_usb_connect(0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="120101026acc3720630703203715000000010902120001000010000904f70000ffd36500423d920b14a561953ffc9370a581f993647ef5ba8f458de103003e37e6e8bfc84dca9e434bb12b26c8f51cda0e8e3cda30cc6c0261d693121fd8f8eab4005a18600bb9d3f115781cee0349ee"], 0x0) syz_usb_connect(0x0, 0x1992, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x6f, 0x86, 0x7d, 0x20, 0x10fd, 0x128, 0x5be7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1980, 0x4, 0xfb, 0x40, 0xa0, 0x11, [{{0x9, 0x4, 0xe9, 0x0, 0x6, 0xc, 0xd0, 0x26, 0x20, [@usb_cdc={{0x5}, {0x5, 0x24, 0x0, 0xd1}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x800, 0x0, 0x6e}}], [{{0x9, 0x5, 0x8, 0x2, 0x23b, 0x80, 0x0, 0x81, [@generic={0x2d, 0x21, "d0adab836e7bb1eac879c0531380b32ab1a69bf22088611c7cebf8bdf61b637614b1ca73ef46145d2e5c1c"}, @generic={0x9f, 0x3, "83c7af40847484f9222e67db1dcad0f3c2d10d0e6972919a5cb5d6ba7e3b3bbb2441fbbf25deffc17ddcfe25793f2309c6722e3f4bdbde902f76c17fc113a227e8a55fe3e175e9f9454848fb9a5d1552e75cf3cc443f8e5d7881b4fde7a178d7c61144021ba5fe9e4892e66a55a412305b30273d37fb12e2db9d411daef386abfbe8053d3229577e032b54b9a8b2675c1438fc9a886b9905f2035e6c9d"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x156, 0x3f, 0x20, 0x1}}, {{0x9, 0x5, 0xd, 0x2, 0x384, 0x0, 0x80, 0x3d, [@generic={0x57, 0xa, "af2468108abd6bcdee57e2257ca71b6542506ae7a0fc22bd53a87549860e18ee232617149c8fbc65faed34dd88ce13e0beb3b040883385a50831a10b5fb3762f339d7d599e498e63b7d94d60ab12685985f29a816f"}, @generic={0x6, 0x4, "053953f1"}]}}, {{0x9, 0x5, 0x7, 0x3, 0x270, 0x7f, 0x20, 0x3}}, {{0x9, 0x5, 0x0, 0x0, 0x293, 0x8, 0x80, 0x1, [@generic={0x69, 0x7, "9f3c9447ff5839f2e4ae26bb3013a74c024c855ccdf60df324209cd6c00ab381777761b6aa673dd2527e3efe120160021403406608409c87e03c92531c1d57028da68664fe5c5c50c9ba5a3dbf624afcce9f1e0d48b27fec1a68a9906486c95248add25a670352"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x220, 0xff, 0x0, 0xff}}]}}, {{0x9, 0x4, 0xe, 0x1, 0x2, 0xfd, 0x86, 0x4a, 0x60, [@usb_cdc={{0x9, 0x24, 0x6, 0x0, 0x0, "a088898b"}, {0x5, 0x24, 0x0, 0x377}, {0xd, 0x24, 0xf, 0x1, 0x2, 0xf5b, 0x7ff, 0xf5}}, @hid_hid={0x9, 0x21, 0x8, 0x51, 0x1, {0x22, 0x82a}}], [{{0x9, 0x5, 0x0, 0x4, 0x1d8, 0x1, 0xff, 0x7f, [@generic={0xa5, 0x2, "2663b3b5edbc460410435fc69ebf2635d60ddda4a6935da83b09c7243aa7e239aedbdef46f032bad04615433e24f9a3b4d8281981d8bbdf255f94e3d72fbad82e3d1f0c6d0e57d560515455f718d4677979ac3172f9539cb4b8838a26e6a3c8e85a848be8692780afd642ab35709e33aeb86205badeed023da9f29ecd7132733b1c5864726bbe514fd9b38b104b53d658f1abeea973a6b9890e58528f2eaaddefdaf10"}, @generic={0x75, 0x0, "2d217fba98112e0311e95df5a546de680f5d2cba3cae664d6311057b4e441f6198ed78491503727235af65518ebe90ca33722926496308baa8656edd1897d29523156c8509bb004cabd1658198a64952e318ea0e603794dd470e210944b78082207f623f15bafdab554e375dbdbc502570aaca"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x19c, 0x1, 0x9, 0x6, [@generic={0x88, 0x23, "b231b937a706bc19c968334c56d0f04211741be2aee75bb69cad0441d6465b8975c50bca95f516bda06b881d80a1c6a32e7334ce04ee993ac50d4ae986814e17d65f0b22f61bb8a2519b5100df973e51f9852f03855a271be82900db9fb94451c545cbad1206b4916e26366bea264e46fea8b7094e2d1fbaf44608923b693139852c97ada14d"}, @generic={0x6b, 0x0, "c42f0d089ebd57b32115db4b0ea4717490cd2f2a4bed67ce915cac2c0f2ea5ac3d60825640e87cd46efe709253ef6712301299a9438ad745bda81af6fc9c059828711ffe753dd1389ffb5ab8f88ad5eded4b4c449f422905dfd43034474d0511e515be91fc746cc236"}]}}]}}, {{0x9, 0x4, 0xfb, 0x4, 0x2, 0xd0, 0x2d, 0x66, 0x2, [], [{{0x9, 0x5, 0xa, 0x1, 0xf2, 0x3, 0x6f, 0x5, [@generic={0x6d, 0xa, "2d60c7e00dcae0966c915f82a2af712853bff9aa32ac58278400520a51293e071a473f26627dccd51c896558e0a44081d9aaf84be98f73da45c134ca76f6d46bd77e21fd6f5f4c2dffbce96009e2dda7407fddf65ed8da5463ddcca6f17690e1a62ab85871bce9454d6c24"}]}}, {{0x9, 0x5, 0x6, 0xbd42d19775a35e99, 0xa2, 0x79, 0x0, 0x5, [@generic={0x13, 0x23, "95569797eb3f7f05505639446576d80681"}, @generic={0x75, 0x42, "343a63eff95e0bf931526420854bd94fd7b3ee407a1990784e37034fbeb6d4f28f566d93c1ff7bc02e372f78c64ba4d9dba04e42f1f4dce344c297eef799fa533d1fd902e420a2c0eafc03ddd70da2d0a2ace7e758673119991f6fdd9114cb77092d28eab0ed50b8958490e7b87304507f21ec"}]}}]}}, {{0x9, 0x4, 0xc, 0x8, 0xa, 0xff, 0xff, 0xff, 0x7f, [], [{{0x9, 0x5, 0x8, 0x10, 0x2a1, 0x5, 0x40, 0xff, [@generic={0x48, 0x10, "a5a8b67581f42a9ed8f365e0ea6514de79a1f791500174f565291b6b370242f83d375d23cb302e430f123370a2ea98971151cee5e8eed1ab5fa689ee54d9c2e50fbb7b92788a"}, @generic={0x1d, 0xf, "727d807de6dee9e7370f9e8359fe59bce098bc7b18074e4f5f5af6"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x360, 0x1, 0xfb, 0x8, [@generic={0x5, 0x7, "99a3ef"}]}}, {{0x9, 0x5, 0xb, 0x6, 0x7c, 0x9, 0xc1, 0x2, [@generic={0x5f, 0x3a, "32fdf2619eaa4221e32ddfc6862b404b8e791926136b253528e3db4e6fc0cf59e7206053f909ed8b2a7da0322bdbd580b3ad61789a82f885cc5f217d900b90e85339ef1edd123915f724a49bc62cb25e8b1d126c06fda1499ca22ab3fd"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x55, 0x3c, 0x7f, 0x81}}, {{0x9, 0x5, 0x15, 0x10, 0x16b, 0x1, 0xdc, 0x7f}}, {{0x9, 0x5, 0x9, 0x10, 0x232, 0x3f, 0x9, 0x78, [@generic={0x4, 0x21, "bdad"}]}}, {{0x9, 0x5, 0xb33a97f1dc39b3bf, 0x10, 0x15c, 0xcd, 0x2d, 0x1, [@generic={0xc9, 0x21, "cd27c4711f5cadbd2099cd22096d8806bb67d56d31406a5d5ee8ab5a1ccf2237186e49c3b37989e14a50fce6c598cd4e43df13c22de7e4c7fa970a5f899998d62aaab8f541d6a4f185a26df9f288fc7524bdb2025ea075a24a9aedd7034d4cd08ee788a7e8bbf8f0e3b92a297ce10b34816b618bd05653ccd96f8fae49535d83c2d638aa51d02b0adfb7c984fa591c1f45c428ff1ddc7658c4f8cc7213ac04cd12c99b96bab9f426dab95eeb515d88df61c8ba50c27d8bcf10fec08fac0d0d90a8c884666b42e1"}]}}, {{0x9, 0x5, 0x4, 0x8b7ddbbf82557996, 0x211, 0x7, 0x9, 0xe5, [@generic={0xcd, 0xa, "82497db6be74d053b8c97f37b9edbc3ce4f0b8d5a31e962ca0457563a6bc37cdd689f34bb92a5e140f01d6bbb05353dbb835014f9477b603129b5a71b544ec8c9d406248fda819c2349fc4caa76bfe39db77a8bde1e6b3a1112402cede04bedc5ed7692d080916283ec8068f2fe58fdd1f68c2fc4ffdfe90d7ba9cb6b6c02300e6289b3f4fb7e18f091b4ceaeda7b553fa823e605c40e13e7db8cb675c67147ba975da13ce6621fe8ac04ae7f2f1de7c1ffdb8e57176878b3aefe25ec29a150eb6d7b8cb9239f529543a03"}, @generic={0x1002, 0x9, "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"}]}}, {{0x9, 0x5, 0x2, 0x10, 0xf8, 0x7f, 0x78, 0x9, [@generic={0xdd, 0x4, "af0c7ab998b912a68a0d1966217a30b61cb70681eed2a0d25d6ec782d690b56769bdbe7db0180e9d68ad90c275e9028ec8b8f91c45a360910e7790630c32af0bb341322123a6c9eb4fc81b95f5a3ce9be68e15b533fbe01b3ab399d7f461fe50acaa555cd604841f3d5dfeae3a061bdaeca5254f9b98b06b49e19dd1de1afcf5d158eaeb099e38de8591f017559a0b90fc903f8cacf3a863946c8701c62bde3ff33f61561d029bfdc4bef9efbdd96a8d32955ad6f4f18ef0e395455633a3a3a3127d903f2c17d5557d462febf82e89f5356cd7bc1b840e4a8d4425"}]}}, {{0x9, 0x5, 0x0, 0x9ca76385b6997502, 0x215, 0x20, 0xff, 0x6, [@generic={0x8e, 0x1, "cd3a4f61c7d33ea28d25fa0b7c996f17493e6039cab61b4b7a49d33aea47bb066098ae6e9652bef865403536acc8ede665d84b9b8d2f31e1507816ff347b55a05cbed1022209205372f8e13d7a4f4b1f33881e1699344bc574c1efede5db75fc0fac5005a4f02905dd61a90935a6f61356c5dd8fa98582f7176b2e113a11a85f50d392ea2da87ee60bcac3bc"}]}}]}}]}}]}}, &(0x7f0000001c80)={0xa, &(0x7f0000001a40)={0xa, 0x6, 0x300, 0xec, 0x1f, 0x9c, 0x8, 0x9}, 0x4f, &(0x7f0000001a80)={0x5, 0xf, 0x4f, 0x4, [@wireless={0xb, 0x10, 0x1, 0xa, 0x2a, 0x1, 0x20, 0x5, 0x2}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x20, 0x4, 0x1, 0xff}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "e844da6733c3108668a95e7ab64b0bb4"}, @ssp_cap={0x20, 0x10, 0xa, 0x20, 0x5, 0x6d, 0x0, 0x1000, [0xffc000, 0xc0, 0xf, 0xf, 0x3f]}]}, 0x4, [{0x65, &(0x7f0000001b00)=@string={0x65, 0x3, "13b7acdb6d171073f36573c36ed47af75715446c006ebcd9f30bc5a4f33324f9a539e1f33e7ace6fa1a1a8a1b29a1139b0f5dd6076cb21309c554ea3b4b149a0ae475c4d680ab2825e313e758b3522118a8003ad52eb80d44f31c0126b2bd386da7396"}}, {0x4, &(0x7f0000001b80)=@lang_id={0x4, 0x3, 0x400a}}, {0x6d, &(0x7f0000001bc0)=@string={0x6d, 0x3, "f4d26e13781f76560751ba49f470139b32a2bbc938cd26c802ae2ab37a4f6e6030611bf9eff1d89d7c8477d25c5179a8003c615131747f73c17626096948f5c4a906a2cdc0c96d8cea3a97378a81f1545de603610183b3875e978e72de0cee1ae2bb3fb654f01bf8aecee1"}}, {0x4, &(0x7f0000001c40)=@lang_id={0x4}}]}) [ 565.690693][T11522] usb 5-1: USB disconnect, device number 49 05:16:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:16:58 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000100)={0xe, 0x8, 0x6}) r4 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, 0xffffffffffffffff, 0x0) 05:16:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:16:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) dup2(r0, 0xffffffffffffffff) 05:16:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:16:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_data=&(0x7f0000000100)="e8236d153af81d2610a36c8a4661727b64e6981357d31f171d4f38a8f9b31879"}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r5, 0x2283, &(0x7f0000000140)=0xf4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) [ 566.102226][T16415] device eql entered promiscuous mode [ 566.112335][T11522] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 566.124431][T16415] device eql left promiscuous mode [ 566.164338][ T12] usb 6-1: new high-speed USB device number 108 using dummy_hcd [ 566.220355][T16419] device eql entered promiscuous mode [ 566.228314][T16415] device eql left promiscuous mode [ 566.362197][T11522] usb 5-1: Using ep0 maxpacket: 32 [ 566.412157][ T12] usb 6-1: Using ep0 maxpacket: 32 [ 566.482315][T11522] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 566.490650][T11522] usb 5-1: config 0 has no interface number 0 [ 566.496964][T11522] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 566.506097][T11522] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 566.515669][T11522] usb 5-1: config 0 descriptor?? [ 566.652324][ T12] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 566.660381][ T12] usb 6-1: can't read configurations, error -22 [ 566.812248][ T12] usb 6-1: new high-speed USB device number 109 using dummy_hcd [ 566.992527][T11522] CoreChips: probe of 5-1:0.159 failed with error -22 [ 567.062013][ T12] usb 6-1: Using ep0 maxpacket: 32 [ 567.302271][ T12] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 567.310408][ T12] usb 6-1: can't read configurations, error -22 [ 567.317335][ T12] usb usb6-port1: unable to enumerate USB device 05:17:01 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:01 executing program 2: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socketpair(0x0, 0x0, 0x5, &(0x7f0000000080)) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x100) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x20) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xc) 05:17:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:17:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r1, 0x0) dup2(r0, 0xffffffffffffffff) 05:17:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000100)) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r5, 0x6) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r6, 0x7, 0xa8a}, &(0x7f0000000200)=0xc) dup3(r0, r1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r8, 0x84, 0x4, &(0x7f0000000280)=0x10001, 0x4) [ 568.727198][ T12] usb 5-1: USB disconnect, device number 50 05:17:01 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000080)='ppp0em0wlan0trustedppp1vmnet1\x00', &(0x7f00000000c0)) 05:17:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:17:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:17:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:17:02 executing program 2: perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 569.232310][T11522] usb 6-1: new high-speed USB device number 110 using dummy_hcd 05:17:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) [ 569.273782][ T12] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 569.472293][T11522] usb 6-1: Using ep0 maxpacket: 32 [ 569.532837][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 569.592426][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 569.652257][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 569.652305][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 569.652436][T11522] usb 6-1: can't read configurations, error -71 [ 569.660670][ T12] usb 5-1: config 0 has no interface number 0 [ 569.674631][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 569.689703][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 569.698984][ T12] usb 5-1: config 0 descriptor?? [ 570.182332][ T12] CoreChips: probe of 5-1:0.159 failed with error -22 [ 570.352071][T11522] usb 6-1: new high-speed USB device number 111 using dummy_hcd [ 570.602050][T11522] usb 6-1: Using ep0 maxpacket: 32 [ 570.722109][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 570.782245][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 570.789899][T11522] usb 6-1: can't read configurations, error -71 [ 570.797824][T11522] usb usb6-port1: attempt power cycle 05:17:04 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:04 executing program 2: socket$kcm(0x11, 0x0, 0x300) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:17:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:17:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000100)={r6}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={r6, @in={{0x2, 0x4e22, @multicast2}}, 0x7, 0x8000, 0x1548, 0x5, 0x1}, &(0x7f0000000580)=0x98) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000005c0)=r7, 0x4) r8 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$TIOCSSERIAL(r8, 0x541f, &(0x7f0000000280)={0x6, 0x4, 0x2, 0x5, 0xff, 0x7, 0x8001, 0x100, 0x2, 0x6, 0xad, 0x2, 0x1, 0x4, &(0x7f0000000100)=""/244, 0xf2, 0xe615, 0x3}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r10, 0xc0845658, &(0x7f00000003c0)={0x0, @reserved}) ioctl$DRM_IOCTL_IRQ_BUSID(r8, 0xc0106403, &(0x7f0000000300)={0x6, 0x6, 0xcb, 0xfff}) write$char_usb(r10, &(0x7f0000000600)="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", 0x1000) dup3(r0, r1, 0x0) 05:17:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x0, 0xa1) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) syz_usb_connect(0x0, 0x6f7, &(0x7f00000002c0)={{0x12, 0x1, 0x201, 0xc6, 0xb, 0xb0, 0x20, 0x421, 0x46e, 0xc37f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x6e5, 0x1, 0x0, 0x0, 0xd0, 0x10, [{{0x9, 0x4, 0x13, 0x0, 0xd, 0x2, 0x2, 0xff, 0x0, [], [{{0x9, 0x5, 0x5, 0x0, 0xc4, 0x4, 0x6, 0x0, [@generic={0xe3, 0xd, "47e032cd1fefda39f6085ac1cfc2a88c4972c92f08f74d00ca415d33df1de9544b45f3d043290cd1005efd8ee9e390bde09b6271cfbd22f51462e945ac7f394b2a91942043fe1491ff874816cf2be8f36581b3b66787e7435c7ba3c4a66a404e54056c33193325b78b73d0c072db78436b27458455f82ca889c8cb4d01b541ff75a312f4ef2f73bed31d95695f55f9bb82d08bbad349276210ab1469fabb0999aa5ca2f36f55a2090cb58780ce22686f91c93d7024621dd2b6b91ad86397bffbacc4f991a05036c5ebfcbcddcc21fedcc6562bea35f8eafb2cc95d779c6be70580"}]}}, {{0x9, 0x5, 0xe, 0x0, 0x127, 0x5, 0x8, 0x6}}, {{0x9, 0x5, 0xe, 0x4, 0x39, 0x8, 0x82, 0x8, [@generic={0x9b, 0xc, "4c18640f5dce84343d46ca2ea294f71f2df30846cf33b7363040c499f3d7154e25192bd26cb6ce870c0a5d7f9a3e3a096a11b7c22644d9f7c6f1a3db07872103e60910efcd209364f4cd235cf916b5c8c0ac3808af6fbccf74a8cccdf7b24794b8146dc3abc78ea139f28f354a31fefd2b89b70e9c87cdc1ee603ab18f6260c0f8de4ba7749043b683e2b8e3daef0156ec5fbfc9c7e4a75f61"}, @generic={0x60, 0xc, "71b8c14a15e4919b5b9bee56c0da48a5aeb8213d40b4eb5d4944da32feb46660ef00a562b89d4e05632ffe77af07ce6de8841609fc2529ac24f00b1b56b5a51ff84510da61d4723148fe3c40399025e958a1abf905377802665e6d68ae74"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x252, 0x3, 0x3, 0x7, [@generic={0xd4, 0x24, "eee74f092f498103a8ac118165393adfeac1879eb538fdda47006a3ec77a7008285aebf1b82e9f9ac689992f247951510cdd5711ba0f7ec64412b677a83f0a850ceab90a080d6c4bb8583989ae9214b964753762d80db1d44db82cda5fdbc61f402a9e490e24cfe4901a482d171115172880c68e04f033085ced220737e05c34701f8576553bb568d13c98f6912410d4b369e46ad3deafde9c10ddedcb64ed3c94de2be0105d4955bd9f3e95b4cf3f20333928087264b2b8001f3998210caac1dc3e262015b2adaa7b46597aac1ff315445b"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x26f, 0x1f, 0x3, 0x2, [@generic={0x1f, 0x22, "da28bd3a17adee81dde2d0f06816a9205c27a82996687f3fe99531bade"}, @generic={0xe9, 0xd, "b75753bb3baed4fc86df1523385fe43aec456ecc0c7d08129e6970edb5df3e43bb0d0f41590c9f5e37791431893dc0439d8b7df12c61c3e039d28f48a318a794bddeaa37c6189ae43130f7ecc48ee71b96d533f650b53815fc21396f93ae975528d580491c1eeca81ce1a82734e5110a29119d0a8fa8d9b9c9e9202c8f31627fe8d12b46271fca6118c64cedc768de1f38b5f850cef7159038ff7ee19d98b61b359ab9031487236296219c08ee04bd110eca2e6c5545fc7e64ce06a678c722b64ae683357e1235a3386fabe61825d05f3e9aa8ba5cfe95658fbf1f4c4919aa7af2249b15fde0ae"}]}}, {{0x9, 0x5, 0x0, 0x0, 0xdc, 0x0, 0x1, 0x9}}, {{0x9, 0x5, 0x80, 0x1, 0x2bd, 0x6, 0x7, 0x81, [@generic={0xd, 0x4, "4d4094830936cbe0b23024"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x3de, 0x0, 0x1, 0x40}}, {{0x9, 0x5, 0xd, 0x10, 0x10e, 0x1, 0x9e, 0x1f, [@generic={0xb4, 0x30, "3042525cc3814a27b821bd931d3f2082059ce237cda1fd05a502e5eaa2436495fbec38c3af52fe2668df0d2cb9b8c50de58dcbbf7823bdc03bf4e457d2b5a6135d29ba25e24b6225fe7a56d131cdb2707a577701525bc37001e3ff7237179b8cf7766e251dddd93e6e2b3eb698c8e727bfadcb627a115e3337098b6f0c7e1698c2cbadfce6a66132b6f8869d3445100b159d20e46f5052dcae760372a4bd58ed3215a0312fd6730eea6f4f4090d8bddaa142"}, @generic={0xae, 0x5, "ca63b7a336a0e45e891bc9dd12001ac4b6f79689f640254509fb552d6c89859388207a731f08ce905cc4cdd82f798497d33d0f8222af5348892e19c850ec7be123dda5f493c62e2a68e7e86ba97ce60491b960ecc93823f0f186efe8417377887c02f766ac88c49bac30a01578d9c41e40e6171a9a2f2924e307ce98e3484fdba0f4094ef22859bc7de3f494f86cd9de289d01387bdddbf96e34e3367f56f1ced83320bb52fa42a2dcd760d2"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x2bd, 0x0, 0x81, 0x3f, [@generic={0x17, 0x2, "13b778b276ea6c3aeb89d338536bcbf285d1eee319"}]}}, {{0x9, 0x5, 0x0, 0x1d, 0x10a, 0x8, 0x1, 0x7}}, {{0x9, 0x5, 0x8, 0x8, 0x306, 0x7, 0xff, 0x6, [@generic={0x68, 0x0, "e9ef08476319e32b16e3c73d52fce8dc7c2f21ef5e35079b5208d32e0e1e4bcbf86581a70f138b6b5060dcd5ffdf8514a401d08447ed76b5e85b9d1a004f2c9845f9d93b968644b1752f7b258f128b354024baf450679fb13ed737bce32e57a5bf072a3a1132"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x56, 0x81, 0x19, 0x1f, [@generic={0xb6, 0x4, "bfaf38fa535056a75dca0722bdb4a58591adda2033c8d2d233eada2553bc906077c453bd3daeda7803c147f152de9f311a9dede956acd552835a7b04f8bc09c0b4f5f0a60cd2cabfe9e607a7c8e1271c29a6751d68c25019e3c88dfcc0da2da2f205e3dec20bd352fd9f92ecfb8e6ae3657f063cd6e3f9ab43b66515518acc5e4b6b2e39dc832987f6881fa9a9f567bae3d14726ac07f4f0ef67871b40f61effa43bb339d9f9308b1583d1fde8a170ac0f25291c"}]}}]}}]}}]}}, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) [ 571.827283][T11560] usb 5-1: USB disconnect, device number 51 05:17:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:17:05 executing program 2: socket$kcm(0x11, 0x0, 0x300) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:17:05 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:17:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:05 executing program 2: socket$kcm(0x11, 0x0, 0x300) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:17:05 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) [ 572.272473][T11522] usb 6-1: new high-speed USB device number 112 using dummy_hcd [ 572.312312][T11560] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 572.512200][T11522] usb 6-1: Using ep0 maxpacket: 32 [ 572.562100][T11560] usb 5-1: Using ep0 maxpacket: 32 [ 572.632143][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 572.682314][T11560] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 572.690704][T11560] usb 5-1: config 0 has no interface number 0 [ 572.697191][T11560] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 572.706371][T11560] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 572.715453][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 572.723266][T11522] usb 6-1: can't read configurations, error -71 [ 572.730531][T11560] usb 5-1: config 0 descriptor?? [ 573.202362][T11560] CoreChips: probe of 5-1:0.159 failed with error -22 05:17:07 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1', "a38fcbdc407d153bf501ca7bd1c86c3567cfc6fde486e3e2cdb0f7eeb5e3f93b5c0505120cea16cc59e5eacec5012c74af4b4e106c910ccdf92136a37b8c029520249db0b42ac770763eb444597eea9f2023a36c4d8c8b69d356e087cf2b32580f308a3f72d48d3aaa635009522a3583c0be90076796558ef0147c8e9b8882"}, 0x83) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r3, r4, 0x0) 05:17:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:08 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:17:08 executing program 2: socket$kcm(0x11, 0x0, 0x300) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:17:08 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="12015e646acc372063073715000000010902120001000010000904f70000ffd365000000"], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x200) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x20000) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000000)={0xa, 0x4}, 0xc) [ 574.919962][ T12] usb 5-1: USB disconnect, device number 52 05:17:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:17:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:08 executing program 2: socket$kcm(0x11, 0x0, 0x300) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:17:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:17:08 executing program 2: socket$kcm(0x11, 0x0, 0x300) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:17:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) [ 575.265282][T12069] usb 6-1: new high-speed USB device number 114 using dummy_hcd [ 575.374443][ T12] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 575.533667][T12069] usb 6-1: Using ep0 maxpacket: 32 [ 575.632248][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 575.652383][T12069] usb 6-1: unable to get BOS descriptor or descriptor too short [ 575.712575][T12069] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 575.720316][T12069] usb 6-1: can't read configurations, error -71 [ 575.753080][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 575.761380][ T12] usb 5-1: config 0 has no interface number 0 [ 575.767676][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 575.777247][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.786868][ T12] usb 5-1: config 0 descriptor?? [ 576.392140][T12069] usb 6-1: new high-speed USB device number 115 using dummy_hcd [ 576.632064][T12069] usb 6-1: Using ep0 maxpacket: 32 [ 576.752202][T12069] usb 6-1: unable to get BOS descriptor or descriptor too short [ 576.812292][T12069] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 576.820037][T12069] usb 6-1: can't read configurations, error -71 [ 576.828054][T12069] usb usb6-port1: attempt power cycle 05:17:11 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:17:11 executing program 2: socket$kcm(0x11, 0x0, 0x300) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:17:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, 0xffffffffffffffff, 0x0) dup2(r0, r1) 05:17:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fcntl$dupfd(r7, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r4, r8) ioctl$SCSI_IOCTL_GET_IDLUN(r9, 0x5382, &(0x7f0000000100)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:17:11 executing program 5: syz_usb_connect(0x3, 0x1b, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0xb3, 0x31, 0x1a, 0x90, 0x2040, 0xc612, 0xacca, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x0, 0xfc, 0x40, 0x22}}]}}, 0x0) [ 577.974190][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 [ 578.028610][ T12] usb 5-1: USB disconnect, device number 53 05:17:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:17:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, 0xffffffffffffffff, 0x0) dup2(r0, r1) 05:17:11 executing program 2: socket$kcm(0x11, 0x0, 0x300) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:17:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:17:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, 0xffffffffffffffff, 0x0) dup2(r0, r1) 05:17:11 executing program 2: socket$kcm(0x11, 0x0, 0x300) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) [ 578.372534][T12069] usb 6-1: new high-speed USB device number 117 using dummy_hcd [ 578.453056][ T12] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 578.642044][T12069] usb 6-1: device descriptor read/64, error 18 [ 578.692126][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 578.812346][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 578.820698][ T12] usb 5-1: config 0 has no interface number 0 [ 578.827132][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 578.836369][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.845948][ T12] usb 5-1: config 0 descriptor?? [ 579.032120][T12069] usb 6-1: device descriptor read/64, error 18 [ 579.302166][T12069] usb 6-1: new high-speed USB device number 118 using dummy_hcd [ 579.572171][T12069] usb 6-1: device descriptor read/64, error 18 [ 579.962029][T12069] usb 6-1: device descriptor read/64, error 18 [ 580.082236][T12069] usb usb6-port1: attempt power cycle [ 580.792084][T12069] usb 6-1: new high-speed USB device number 119 using dummy_hcd 05:17:14 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:17:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) dup2(0xffffffffffffffff, r1) 05:17:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001400)={&(0x7f00000013c0)='./file0\x00', r3}, 0x10) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x800}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400202) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DAEMON(r10, 0x0, 0x487, &(0x7f0000001340), &(0x7f0000001380)=0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001300)={r6, 0x0, 0x1000, 0xef, &(0x7f0000000280)="bde67dd220606b1942c3a0b173c357c86674c03015a47a554323ffad3f7323fa01b4cb2822abf2d3e9b8607a6a0886c17f6e758c6d596297c1223497f98f73402605ff68bc20dd8efc63dd615760753dcb655c21970e57dd1385a17f17dbfdeaf2acaee2492ebc5efc6e32e652ea7f23759903238ccd56fa137997f742bd386e2934278365d0b9201dc86379e73fb7d8e146d4e9356b91774bcc8c986c83d72beea34fd5aa272b0e6fc178b0fc0a6a2ff8164b8ec1607a09239e2ea16ac9e12c0cb5c5d704c9de44390cfa748b1601ea23165bd9754c4c657ea61e170c0970bd6d4bf81fe291a044f66dfd39c67d976cb9d04bfabe6911e04bf347076f4e7374eeaf3d959488789e70f92a4546960edc8c8035156bb666a581e2fd47e33e3893b9129d0b80d1b8db651a2f6eaacb3c226929c9b4655a2ddf310a0e6804d5b87e9a4c3445c516955dd85dfd4e81c3f700c76ca27f5dfce2f50bb6577e945344a470a6c31ceb8cb25f373a2e1a5b936b067fdca67350e3955d7fcdb8ff75fc6f6de829ed17340370816ddec8ff5b3f368a0957505d31f346260441a56318eb1f0f0e1521f92d8ecc75934a32bfe9ab2509a5f17aff2062ee1edabddea06acc498ea5d745de15852c29e4d95d34dac5c502d75fed8b108fee7bced9404373def0b7b8629644fc6d787bb7c7d27a599bab863c32d412605eedacf33f8daec84d8e86b29d0144f34c725e5f238e09161a62352ca1ff76d64525ced100bfa0334e5efe85127067bfdfe0d57c87748ff1fd4beffda44bb4298ca0caf9e0e6552f4949a3f2ae8faca3627b79748f3b5cdc3447ad0245915898aa4c273a401a91750819b4e6443ec2e0c91625b8ac68cb42eb1bab1830d7d8c165e1f68336e86e8d7e8e6cba4a04c81f43b67e16df472208fbbdefdb5eb65a71979b32a3a276c18ece7f5d9008bf0c7d0e824389e2a3fdc48d29eb746b37b907846bdffa35c9499ae69518b654d4c32dddc0eb8d0da4308aeaf0bf28a9fbd2ab6b7f3fa37cd0a0f21234ee36fee3525ccab00c44315227832bb6d1fe8d4ccbb08ee4c44743603ffe31c6992a8c077e398b6c5d6d6bf089b9337d879dfd2bc2a46e5695fc8ec4f9d2f8476feaf2780440b58a5edbcb744ab634388114e0ece6b40b455f7b9b9e819961bbb83af6c32d45cad09638f71aadd3c7b603743da84e15b443c76dbc97abaa4fa9365d40da25e01148bc206486612884e5a6351b5aaa79466e9807b5f34b0a7b7fd5beb63c57aa79414710b2a59339caa1f89584ff6a224d22e78825474bf7c079583c10a37c7006f4738fa0f0f78585ce47c932881d0960048dfae16037500931999238882245bae4a31a295024dd05ed14f45dc825a6c33a40b8450d192dfa57d8e915c02fd51ceded1e6b7b2cdf289d3d46875c1446a2f0b54ee9956b13a33ac5e61f86795a7c03780e7a0249ea243b6b8ba48c28e128aa471a4b0c5a5603c1225fe2dc4147d1983b6f59c39ebe97fa1eced77e88942e3158381c0fe829a6ecf1e4aa25e9532d87fc274e16f81c44e7f8eb0f08248c3376c4d6c5a6e2fa624d68a075819c9b8712a3eafbc5aec50d84d5d75cb6b16b05e01abcdf04baaf87826ab9a583198a5a1ceb1f7c45e549556a7c79096a65e34a443b28f708d5dc836e93a62530a2cc9ec79777c48124803f6d7c9dcd683c26bc2d2eb4aa3266009f3ab58c08f468e61f85bc3962ada2236cb54aca6910498827b067d90297dea36b71a85ff925e8685d41501f00681514ebea33369f6f32c7714e9090942d0afa5f862d460693d923c8e67a97f1e659f93d8eaf311ed88efec65cfdaed8c49d307f3cf1bf6068b905a2133755bf7c964546c2e9cc5ab487adc7103cb740fab5b0f286311db12ada53443b75898b439213e078ea7f3076d57738f2ce40878d1429e2de1284f28e42aff890e32fc64f5f1578e9ea66cc37260bf11d0e31aff498a60d7c6fc84f61f667f564bbe6312abbefe809964ba58c3725cfb99886befdde46040ea5723d37af30b4e17d3242a4db9c9286e2d14f734656106534530e6f2b742975cabd78f3484d6e794e933b0b5aeae5456fd0e6b26eaf55b88c722daeb71da241740006c1bbc3c96ec11a7f95d1a94463072c5e6448358a45ca75674c60d68e432743da1be038bbe5de30818cb390c9a64f5fce239c392756e05cf72936632ad621e7b9401d48e3697627fefda1a21d94314f88850f7c3fe2cb7d62d8a9919c1fabff8d8a8aa49ab52ea7326cd9de4e30ccb879c6717d43f9895e1ff657364ea55f0a05aad0527ab1004943d17739644e69b6101b6f6a5940ab2f3c21a662d69b48cd420d7ff7a42c8c68f44db32fa12c4b4746d8f525984d9cd7f61a5361dbd9ed41708fe064accce0e69cb61a232efdf9b47a62c3e3a678b743d8249f3eeafb275853ec0fcd69b3503018bd3538f9ff4c2774295f4d2d89362d97f5bae16d50fe1553ff3cc8cb41d809b812f70d871ebb7e6a6ca406080596b92254725417d8092c5c0031e7fd21bc8ff78ccc9f430be1f5ab16419d66ea9a8862e78c52ca7e325754370abcbfe48f43099a4da31875a08af803c944f84b4379bedda00c14c5f32b7470ed6cbe9002cbe578ed947cd0564a6fbf51fcf32a45c2d53d6739647b77d34c53e93a64be917b4579ef94c4fdd77de293a996af785fd90de002f776560ec91fca20117d91956aabd266ed25c067a382caba4608e0e4cd63aafea6b6d249fd71212b3a610ed7281b892e33dac6591eb7460618567b0c6874b1e0fd014081ec42bd11bc7389a87e9238391828d461f38f79f800eb78e4ff25b06343b568c89c886b9054b1e96f685752e5a2ea039ba4a28b250b8163c796079759fc1b2d91f9b61a9c59e78538d95dfef005dafaa958a0a257414c3175cbff2200f6140ec859e8f364b017b47dd593bdd272983a4f190ac2e65f754b57bdf1c0b7efe48d75a74bb3c792b3b965c20f9086e5701cf2528fbda578b289066917454e7cd8a313306550f70de1d15ac74e88cd31e0b4da46f7e88d1090441a88a57bdc1a6be5e590be00dc8c00269f5ed7af83208ca8a5964f2e4760f4490ef7435564030cd0bff42d0d6f54fc3688173a3d884cd7828bc3c3e39f6f34ea6df61f73bf7cd939d15ec9889980c957c4503aeceb454b6af79207b1276bfd1eb9e49f389b10b371a2a4000f719c2d78e1d94dd9e0046f01af0f747d9029a24ec16582abb4c07cd8450b3482efd1d8624a644d21ba87f915e10c5b7afd42d29fc810fdfd3cda000252fc45af70c0f49d628d88345bf9f661363d83474191394de115cb4e9f3fc29750a319468bb2a04d550fcfe8ce3f0ea00be013f0b9cf984a72871782e49ebd7a484e52c0a4a39a6e18fdf5e4e49288b998be47a7ed5ef77b59bdaedbdb98b0130b2f7d01a54cf520872322f21ef5900c70de948745d5d7449f5e3b78bc98e580d31a063c9b05f1f615f36f30eae1d3631b2fb47e09627e42f95e54a276edc84f56d717ad1e032dc566b26f0f07847ab0b6b3f2721f48f92931d2303ce3629c5a34175c28c3a5fd928964b70626c0d11a14256fbb557a7d114544834c7f96d7b9fe2130a0b8f1387a77dceeb0df8e87d6f7fc523a9b464ce4cbbe162d1fbbc87b0223c96d3671cc7a1e5b49371564af62f5e2763db05c39d99d873eec771161befdbea8149cf37ba8b53968b0f189435d3cf22e3e520c1668e35ca728e5e96c9f99c1fbb049a154d023d0850887bf9867d2e9f1aa02f1d50f3a1720f6dbf9a0511281b2ab5704127551ed7a814e74d2ff2c15f164611a984cde79e3dae2038206b4bc915b1af88f3c06afeec15d2cb4d7d263d8acb44e8ff7602d39beadc285e794817fac8beb33d90948e621d357a2a2954dc0a4beaf48474d0b2e4c2a736a604175b4cfff1f6e98870881b45c700a42f08346a388b8ef0b8accba1c093291910f4133de0f52b006297f810c995719637dc205d00fecdca571964fae2db8c75834c185ebbb659e113505ab01736a26c00d0ad5f1d83490855fbe94e447c9d55206f6f1e8daded41ab3eb601ff1e71311ce723c393d3f423d0e37e41d716e62886970741e0f2a6f60cd317e61b0deff4eacf53bf9f31b411ce120cec1e388c1eb631898626bf78e379dc34c7cefd25ad68e95c9f43d9052f48b1c3c19c0100b22a2455c7c160267ed5bad61b11af1a48ee6c7ac4b2ab24201c41e31d25f1ba6fd2625247c4f4ebda7f556121d50357c1ea5db286d0a83678d97b823c2b9836aadd2134e65f1b3cfd06a70fe4c42ba7fda3ed6fcf9a4d7630ef6c3803d4c42f0de5cf6c0e2a979af04fffafda4fedd96acc0c3bf3d408e94a9647d21f8fa61a66f3a946f23d33db14257e1a55732a8697e0c2734a433b48ecfe466428e630fc45bd76a329997d5c619ea16c4baa418e3ea7876b1476257ef195e3637e0b6c8a01132ff12f42b75bab919fde8c3abf9445a85bbaa10655c0f3a1fe35f9d1d795901717562726abf965f782a58e42693eab7ceda5549bea4d02cbedbafc48e5191589536a966e7b938072ef4cd2da3036e4815d183af892d6b4b4a03d6479b87913d4fe278f6ed7f8266d24926b992f88279e618cf266e245df7bf154dee17f1868e9f58877f721df9b87b123971368c8297c3c477b08089ffae494e4be050c4c03396d03116f233146abee584de69011ac24135a3753039710f3238b8aa6783c42a2d3f6f4b2874689ef24b9ff54f9c043cbcfb392dd21c84ff4e852ed0cb9c08abf3c0f733c4a24c16d7651a9fff6e51b5df1e0eba5186e151e5a533ceed36a9f32bab54c099125e1899e043d137cf2b1dd437cf22e1071a2c5069ab167c7351791b0aa66675036e4440cae5d2084439670c47673ba6fa45f51e0c0f9fadfce5f1adbfc22f2792be83171efba0aba1625fcad26fe7a62af6473f13113e9c068bd7b889f093daf98d387cc96487259bd53d338bdb6b122e9c6487a10b094153e3e6917f7a3a1dfd5bfbba0c923cc072c81424694cc410c41184d5b72cf98242ae25dd20418eb2e8775b5cab0065d1f453a7fb431b5cc93535d889efb7e4f910fe41e865b1f2c4ede06666445608dfe3a16a0656ad7ace8f02ff56160e5978ba4ad64f0b602ae1a2ecef704cd2708a4a774781f0ba9b0a28b143d958a267e2ef4caeaca000b834008ae14be24931ac83e26ab7ebe8954f2ebcc396bbd83d33de3f66b2445aa35f924a720df6c1ddbee6f25ea14fafda1a04d252aa835949e1cd9f11d13ee0fe116d13300ce3c6b4b891e65d675e07248717ac1dba4effb1694cb2945eddc79a5d61e3104428d7bc37e0601193639a55f0e933ad1bdc6682017f9d47b396fd462ba88e148edf86329c2c0ab2c0e6c838dfee291ad66ad0208e51ca5d4bced0347e49cb3f79a2e5d0fdf08ac3f760cfcabb1d33c15e32f29ced6332a289743909db4c9b0822afa949dd7c89e459b78c201722e5a07cb3326df9667241c28dd61f97c7487d128f8844e5fb510e9ac7bbe1b4e050353dbb2d22354a7e0e17b306acce1f9370285e360c68fdb28ee34f1530f1a510bc1a048cb1b470ad10aa2636100ab7ccaf0f35b128d9371afc61eb712dbfe49198f73bc68c7ac791e51f9883747d661aaab7c52358b732827f30e0f93284f3bef9d540b1b3ea62851208bc1fa137e53046fefd203680956987cc2d00a8a2788d347aef3e533089597c1b39c90f585e2e747801ae6fc63be7a98e1ad1a341719eac209e7f332e821db771", &(0x7f0000000100)=""/239, 0x0, 0x0, 0xb, 0x52, &(0x7f0000000200)="7cc1f0b19530bab5765e74", &(0x7f0000001280)="8ae181d689c8434de7f4aac34956b08ac3ba1838c2a0652d65df4c3778b022a92db9ea9dc1621b63d3f2a91d731d9fad0ef0f2dfc17a96ab0f52e6e3a84c1d353e890a8694212e2edb566ec92b3cace13e21"}, 0x40) dup3(r0, r1, 0x0) 05:17:14 executing program 2: socket$kcm(0x11, 0x0, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:17:14 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000000)={0x40, 0x19222050fe3d2d5e, 0x28, {0x28, 0x2facdb7e8c19a82f, "f328bb227aa525fb0c51132001ec4ed5667dbbba19eae3fd13a576fb4e4f9dfb4cb6bc9fb154"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x448}}, &(0x7f0000000080)={0x0, 0xf, 0x33, {0x5, 0xf, 0x33, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x0, 0xa, 0x4}, @ssp_cap={0xc, 0x10, 0xa, 0x4, 0x0, 0x6, 0xf019}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x8, 0x0, 0x7}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x71a67cd6181269f5, 0xc, 0x9, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x3, 0x2, 0x9, 0xb7, 0x1000}]}}, &(0x7f00000000c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x8, 0x3, 0xff, "b21b264d", "509180f3"}}, &(0x7f0000000100)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x1d, 0xcf, 0x0, 0x1, 0x1ff}}}, &(0x7f0000001700)={0xac, &(0x7f00000002c0)={0x60, 0x1b, 0x1000, "6187ecb2b8fe81b854ffa6e6f3a38b00f7e093a15f2c929e5210320527089f856111f635ebcb2419c07c78decaf0d020bb284c88dae3950cbf4b2d8fd49308f0c86042fcc30dbca6264e4b30720712e830842548151c406ce994a52b487a3a12c294f668eb4e94a491dd1fd89b88ad3f4cfe10161b71aa00ac99c0d4dab0dcde4c06df9c012433995b3165699c5dccddb3b5cb30f4a2ef12b320eeebf1d84b5c9a90d51ad0dd427a3fe140e4c83c38cbf1c6e773d912a503389549c8173a5fa4b1d4a2ff2dba156abfe4929d1f98a62a301f147b66ad047f03d72dedc4847be4d507d9dbed28e14ce275cf3d429ef6b17081afad86613b6839c276162f026c893862fdd40aa53e1ff1379a7bd2c4156b9e58ac8355d8e9fbd58e36520e4d0a19c98b140fd0842fdaa20a4083ab60f8975ee0a9b45cdef3df3c3a229ddad641e440bc149b5e416151c7d936108ce8387eeb17b0dff810c47946d8a3097829bd0850b69c3282e24052b7548b1a863aa6987a282fa2f899aa2385b3c9bbb3954db3c9ea71c2dd69db0afc21a896856899499be2ce98240fd802cadea1773467de7c0910b6a341a66982f2661a2e7e5e385b110752e5cfbb355822cd8616f2bf47fc422994dd60d3e20b5ccb49e5e443db72f6a3de114aa14d0af1e1563d464aef2c864cc819f2e7e0694e5495a9d38191fd2230b5c659087c628adbbda06f3263b75d5ee59f47ee155a5dd50a7701d4c41ea55eb05b8e66f5cf9fe56d271deb763d515952435791a9d9113900c276d910c042e830076f01bd079effe51cdff17304ec45bf58dc40252baf077e51eba115674930bd2fd7ca017dd08d8d0d5c50b89a06d8c969de79c81978ecbe96ac0429b5e8e358fc5f15819263e95ab22325bf08aa715d1b6d1cb26a9ffd9293ac84b508db16734ca673769b5629b17d298d5861aadddf92a6e1b5fe51150f147f47500e012f58cbbf82135316979162a9b970fbf0076f3e34645fc63641a6229ea0fe93fa523faf4e0ad48ea41c9f2395c0212879d640df367e3aa83c574af39b1328a3e1527cbdbce2f9938a3d3f87811edd2b8df74a85a39c83bb43cbc086dda8fe547e44d1beb1edf14defa69d21b1617976f3475ddd16a3d1b5b432828dbfc415a75d65d5b9f05b10adb03e26c547f2bee6c81bc41d30504e9f7d6e3c28bad5a2e4869bf346ba17a85eed261dae54572b4dca4704c7d416e9f3b46b085fd172bb56f2b25b1e41c7759da7af3ecde4b61df240fdf328818eef239ca36c05131bbd1ee95426b9f961fceea5c19a6d6aee68f5c5f0b1d18d07c43e748c3a3e65620c43785bbdd7a26a5bfbd6f41e873e3c4fa1c49d62dbae00d4caa8a2b2179d5052eb2320a968d7de87e579fffd59b7eb54c77e6c151d192a15d1b04db2248c2e0abd0a476f65ee0e810487decf7f5b798f32b397f5be632564ecfaa46cbee6ba7aee33e0dd1a40d9f4a589cae1b34624a4417e1222329294f94d18398c81648dd36f19d159a87e63aec3960b6fc9d7aff19cf3257fc7a0d1c55f0146e8fa46d8efe1167de21d26adb3d87b3b0eac5b1d8dff426b3a3a34d0710534f79d1f831876d0ab7aa2932ecae589d82192264a48b00cb045f5b2afeaa186d6a871b5a6f47760db7105632a3f968e2282c04bf68720a964a8ac02f91e8dacf52313850f7f55b125831f899b8f8595cb0199978e1efc121b42c49c516b83d4e8958acb8c68f138841d9ac1f02f9337b40255d63d5d59fc5d803b1685894827e20c92aadd6cf42fddf1b8bb9090c56bfa61cbdcb2e490b49ae9da1546a40cd21a96f34ec6ab8790610c63b54077797b848c07157757b56af5a31e127fa09f2ae72fec805344b89f94bec2703d66229e6ab85c214286b54c4659b08f27b90cea1be1fe0bdc0052d2ee70e23ba99a654f9c40ce6a1924037cd9610386b9a969f6a43bc2ec5459720c44142aec28251d61acd2194f80fc8e6a180957b937007f9abb5baf52eb60ef0d7285fee60ec09751c5fd6db8a765db3f7c9f8f36b379df13fc5faa7a21986ba74557ef6719a17c7ad213d267dd3acc1ff82a4bf49f85823a00d4606b094974efc577600563c6092a8327626e82aa5a323678461b50e05230db200868f2fa7b4250833934788178eee97c79fc984562ba208ec345c355cf39f7359f303fbe28091058c17d7fa29fe3c7381e318a164c4c2ec3e711b61541211d37a4a466c943d98a9f0bf5f007851929e489a46ba70b360ba9dbdc9b5237d3eb1ddde9504c43c094b5be9f9ea8be93c8ea6159846c33066ae42e46610e875ff409feb4249312375cb77b435fad4ff2c085ee0811f99af01f6647bc802173369a38547ddc546ca83b72b2d61de5c416a52b248601dcfde233f14c9fb7d3209998adf7b3909646f1bd5ebcb6e466525a4e0b0c0598af98ad137f9223378ba7b17270325680540b789a9bbe79bf850e5b5c92fbabb3b9562534bb2a10f0054de0d3f5dc0963f90a36a43cdb705ae66e75b29b6cffef12a4e0ebfd853352052e6d12fc02887ceef7883d40185fd449ea9a3a91cc2d4e3bd1444bd4f412e8037788795204aa997c4fd169c885d840494cf524730de202bfc6a059c5b5917f392e6825bc8e671160d7e928c3656c6c60bd3234b6f990cee001deaa6fca0543ab7bd829bb3828050cfc9412cd996ebeda890bebfb1f760bdafd08da7bc9fbe4fed83622ad05424cc9982eaee1d78423a3bfddeff75a960492a1b201ec02da8f29d0dff8a436018753aeeb52162df6391c23bdda661710d794131f52c0e475604d5df69510f7615f0abbddc23d6cba4955ec53838bc0b3530ebe2482f154f57a3f20cab60be5e60ba2c7c8aa33a138d1885712de40ae836e3e3986d633738fea39fa6bd45d168e975bbae937da659fd4cf800081e464e0c3480eefb38835b7e45783ea6f9bfcd677c32b96bcacda58d8f22dfaafdbc08655f4ae864ab0e4d6b9927928162cdbffdd7e01172493f92e12f72817e59fb927ad731af878eb0928c13c9ab567d4e7384ff6ea11366bec49a8e38e421148edc33e52592b58fadf4f83fffca74290a0853f4eb488a7e671ba026a18021bac5171ea5800a3d88abe72d65a76abfacde0abe248523568c08ca0824dbd99c959fdbb6dba5919cf815d8e04c07c17c6d81b3ca4eacb70d6ce044423af401e7b8318095af9fbda4309faeddcbc8c878cd7099c07bfb7fa9635c771db3e55c6f5db92e6c20885fabaf7d2590cf121efc0d5f43f1ab530f7e592ea57f63c934876e063ae3d3009cd69c9fe9d2a7b80f271b33be434cec1a88a7102f43df3b2df7d6a46af8fcee85f51e6bdcb5d25d201f08be524805f2a53c325213ebd28072cc3832bcb12815eec15aac64c3341653a14e7273515a4fc5738904ade72acd6d54634023674203b35e62b7dd54d1f6c079415f2863f8e23c3f3ded31f99d0f5201a5072a24505ef0e4e5d77f0f430d23ebeaa1363d2c14128673df72bd3948dab62f45dae8be326fda432c6d04bfd26e755028102c76a4f6ce769ef1b698ecc6812e54e2617a2f3a5eba0c9e843fbe563cb81c664d3f228aabc1b8d1d909c9a7c7ee66d0d2ea872b8e6990f579bab1e4d6a2cdc193a71f4d811e8ee0b762faefb56d8e6ccd32dd582b7ca084aa5543229596e42c2b9f90dcb0ad58448f216cf037e31668ef3f2f34399df677c335dbd69ea6251525257969392f31f8e53b438b0419e0e5463bae6008736b50b78b793dc8ad911c326cc6b95c77a499b1bb341e71f78c7eb7e2394afe06d482f36f5974670430a79fa9fb7f7e1c08356c77b1a1be3559b487bee156d73d7b58cb212f80c4df6504f20471d13a1488b8ae81c48b7dd77d1c0d6ecbab9147166b9676d49f57f4a2caca575f55d68917c6eb4da40372f42c5c0542195a867c6b9731b66360ff8b36b8e75cb2a9b8c5c5acb535bfd000f1df3b0bdd39600347b8d6478074894495f91505581deda79733a91a55845e8a667e74ad4948ac4596e76f2ccf34775d471148ab69f9dab51bc0e2cf9e672adad71779cbcb4d451d404c261057f9d5bdb87ce6e4eaaec8979615042bb8923b3447d49135ad852518a654d2b8075a3f88636dd290993b1cc93718eab470c000abded884ef42f99d45fc51773179ba6b39a5a5dfcb93fcb1e21e2628523e8d514b1b6f29a47e2ff08dd9e8ce07b9a7c0aa6c97a1ba7a541d893941672b4ba3fbc8f79c263d17e3332bd6894bfcb4e565c9f05ade665d344f34a5e4fd8653e4290298280a1cce1abdb88e666c98d20e2d54c22c9054e78e489863ae652441187505f6a55b09464d978f8034d4efc2599bcaa2280c572fefcfe3e2ca661f806b3aa88a60e1d347c7e820d3f43868fcb3f9aea286aafb42300712e498ae081985b5a5a23982c2caa45894c1ba55228df493e2f73d64a8fe55e906c622253fd9ffb1c424995fd16c063d32388b8eceedad78ddf219683844fb163397970c45b2f71fad06d02b156de1669969cbb34ff79355978ffb0414701fba4aae40d0a8ae79e25e401e850eeac8365fd885f96e2e052bf77020845f1de7692fcfd2ddf95b44bbda9b51dddd68ea6c80f489f8e2a4897c996a13ce8303c14fbac0704af730d3575d467f02b0af9822461928e85cefc84b3d334fb7b4183d88c9c0c3c2e44a73bc62ae86a44f363e658613cc798653c1ed447b0ba75f7b1787bc0848e366b44dd76347ce357b12cb8106fa4e50dcf42fb33f5b552b49329dae71489adf760d0036fddb0e8bfd04acb6737e7bda547b7a7530dc6b20df75745d1e6a6e6f8ad25df585b2223931e25e5930cfac79b5b4633447cd499eb7ef49bdc475d1a5e4533c27ef5c66b6a170f130bd2b06c3db7a2a4456be5f8b950f48a6825a5c8b51a7126e2caf09c6cf61c52d0a96c45138927427aacb36f36fadb36fcc64eca1a1f0593963dc015631d442f01f74a28ad5539acd2f387de2771875a3a399ef4e69b2a5254b71eef3018c91173c1c47a1b4a1ac0d0d03163aa6ad617a306c317b16ea3113569c6cf435e418cb62a28ecb8c9c0b2e28fa50412ea353c7aec77ae7c53a4f9ae4d09138bf42be336e454445985c1a07c7ce162482af51f026fbe7c4a4c12d225b576571f953e0462cd7a523b1843a54f91a6b53638b5d352a21d3901b6ce0807be62774672d1cf3ed533f5e31d47e28a7bdce795921a2424bfb25bc0a10ef0bceb8af2cd67fd77a81c8ae3a92984cdada660751f8e188041555c91edd612fcff6903112463957dd783caf7f19463b05656a13b2b5155acbf33ccc043b2854485c342b086f75eaf5a857f3ab8f4f79372b7d3449ab2cfa7697a680e83dcc6337d3ff638350688f1f1d7f5d2f35fd083ca5467603732146ebb58cfce0402e93fa5d1b8825257ee3b152c6559f992c0638838710bc122d4d389b35708816c147e5b98ad83daa091fd4cc28b06d8c4ea6e8f4f8af243c80827903de804b766ba3775e46c0d6d41ad1a8094fd444a47d0c5a55ab1f198a36dcba06e0aa897e35409d037fbeba89a1f0d348e69b69e3ed5a34fb879d86ef7eb4d90c3636a6027fabe16065e3498c14a2b93c8a4c02a029c42e6713d3f85f741e48b32ca8244792cf4aa5d8e20466a5a80b8291201d8a47e660ac51b11097ca866637d6ac2a51674bc0c787935595137e8b9b9fa671b89e6c9c05a5c2d2f7b933bf6b79fdd80ecb7758939233e5ca9c6da7919e6a5c626810c9e6337af892991f116969faaed6586b34ebbf0d4575385e417"}, &(0x7f0000000180)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000001c0)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000200)={0x20, 0x81, 0x3, "63f680"}, &(0x7f0000000240)={0x20, 0x82, 0x2, "a049"}, &(0x7f0000001300)={0x20, 0x83, 0x2, "51d5"}, &(0x7f0000001340)={0x20, 0x84, 0x2, "5dbb"}, &(0x7f0000001380)={0x20, 0x85, 0x3, "77d4f5"}, &(0x7f00000013c0)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000001400)={0x20, 0x0, 0x8, {0x400, 0x40, [0xf]}}, &(0x7f0000001440)={0x40, 0x7, 0x2, 0x7fff}, &(0x7f0000001480)={0x40, 0x9, 0x1, 0x5}, &(0x7f00000014c0)={0x40, 0xb, 0x2, "c272"}, &(0x7f0000001500)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000001540)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xa69ba8f997427d0d}}, &(0x7f0000001580)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f00000015c0)={0x40, 0x19, 0x2, "cc9a"}, &(0x7f0000001600)={0x40, 0x1a, 0x2, 0x9}, &(0x7f0000001640)={0x40, 0x1c, 0x1, 0x2b}, &(0x7f0000001680)={0x40, 0x1e, 0x1, 0x81}, &(0x7f00000016c0)={0x40, 0x21, 0x1, 0x2}}) [ 581.062172][T12069] usb 6-1: device descriptor read/64, error 18 [ 581.102505][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 05:17:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 581.153948][ T12] usb 5-1: USB disconnect, device number 54 05:17:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:17:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) dup2(0xffffffffffffffff, r1) 05:17:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:17:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 05:17:14 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) [ 581.522226][ T12] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 581.612179][T12069] usb 6-1: device descriptor read/64, error -71 [ 581.762129][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 581.882385][T12069] usb 6-1: new high-speed USB device number 120 using dummy_hcd [ 581.890268][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 581.898627][ T12] usb 5-1: config 0 has no interface number 0 [ 581.904956][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 581.914196][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 581.923743][ T12] usb 5-1: config 0 descriptor?? [ 582.122112][T12069] usb 6-1: Using ep0 maxpacket: 32 [ 582.242313][T12069] usb 6-1: unable to get BOS descriptor or descriptor too short [ 582.302246][T12069] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 582.310178][T12069] usb 6-1: can't read configurations, error -71 [ 582.316949][T12069] usb usb6-port1: unable to enumerate USB device [ 582.952146][T12069] usb 6-1: new high-speed USB device number 121 using dummy_hcd [ 583.192147][T12069] usb 6-1: Using ep0 maxpacket: 32 [ 583.312233][T12069] usb 6-1: unable to get BOS descriptor or descriptor too short [ 583.372308][T12069] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 583.379966][T12069] usb 6-1: can't read configurations, error -71 05:17:17 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:17:17 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 05:17:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) dup2(0xffffffffffffffff, r1) 05:17:17 executing program 5: syz_usb_connect(0xd50e7f25d86d7595, 0x39, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x7c, 0x94, 0xd4, 0x20, 0xccd, 0x96, 0xfe39, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x58, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x6, 0x0, 0x0, 0xb7, 0x23, 0xbd, 0x0, [@usb_cdc={{0x5}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x218, 0x6, 0x88}, [@mdlm={0x15, 0x24, 0x12, 0x1}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0xa4}, @mdlm={0x15, 0x24, 0x12, 0x52}]}]}}]}}]}}, 0x0) 05:17:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x8) write$UHID_DESTROY(r3, &(0x7f0000000140), 0x4) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000580)={0x2}, 0x4) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x2a0, r7, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xaae, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x14}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffe01}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x83}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xed}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x33}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23b9484b}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x515}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffc1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb78}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4f1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x8000}, 0x1080) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) [ 584.162806][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 [ 584.204106][ T12] usb 5-1: USB disconnect, device number 55 05:17:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[], 0x0) 05:17:17 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:17:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:17 executing program 2: socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:17:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000100)={0x2, 0x7, 0x0, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) io_setup(0x101, &(0x7f0000000140)=0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000700)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffd4, 0x0) bind$inet(r7, &(0x7f0000000740)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) io_submit(r5, 0x5, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xac0, r3, &(0x7f0000000280)="5b219f3af537c3fb161db8fa4bfaebf7dbed75d5fb617f948f58c1447e70f8f9dc66743f97c8479cfcff3ff70f72dc17e6ac24561c595ed68808704bb46ff6efd8c89fa99c9e3dc4c9479f3e2679de7e5b6fc8a1038926ce1d4ca573b18a0538856c113f3228628e19576b30c27e639faa9ee1f8229da56a37a5ee466fb181f6603015dc816d0f143c01e87b144344ad9ed72e16cfd30612ad5927ebb9a4b171343cf66c77028900a768ee1d91a8e704ff641ed42357d4be67cdcc4100a1cae0b82927ff1f21411b", 0xc8, 0x1c825c27}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x80, r1, &(0x7f00000001c0)="2f86e20e4a1ae470", 0x8, 0x7, 0x0, 0x3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0x1, r0, &(0x7f0000000380)="b661b0f2735228d7b11bbc3775f6489e9cb760ffadec842bf5e04d9a6da037dc00750038275b94b61e12f6722eb26e52a74b3bd4613ec1092bebf0b758cd38c43fae639b5f9320eabb20dda2d33c988bcc11da4676b38f3449e3231dece17c416342cccaf4ef8f05cb990d89e67770870d01917ea314a80fcfb93c5abf1f9992c02dc811b6a4b22c52b13f33acc0949a0f3081a01ad3cacf2d7d71", 0x9b, 0x3a3}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1, r2, &(0x7f0000000480)="1378c947e5a876e79d1d026cef9115aed25e4628f086c46efc8a944fb64cf6ab5e352f9327cb09ab14601808b0ec00fbb70b2141a9145e62ae0a43f2cb130c54045c17ab6f315ba2b8f87d89ee3553579664e904dd54579abff3cf1838b0b4f0b900402680d98eed755e346606b9c2780803150c5dc73d4c790c928c48bd7fa9a39ca92e849590f78a654c8a2bad909033da5d665ee6597e18c6a895b39d34bc2d1b24d21ec5e6ac8910", 0xaa, 0x80, 0x0, 0x2, r4}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x5, 0x385, r6, &(0x7f0000000580)="20974ae6ed2fa29ad8cd15c0aacf5afe1b462bbfc205b101da8b85bb83c7ecb97eacf620abe6aaab5fbf2d28e1e3c446da3cb29c7c9a1454e21f895fea1a8519e2c1150132", 0x45, 0x66}]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r2, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) ioctl$sock_SIOCGIFCONF(r8, 0x8912, &(0x7f00000006c0)=@req={0x28, &(0x7f0000000680)={'syzkaller1\x00', @ifru_flags=0x2000}}) 05:17:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[], 0x0) 05:17:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) [ 584.602566][T12069] usb 6-1: new high-speed USB device number 123 using dummy_hcd [ 584.662441][ T12] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 584.862326][T12069] usb 6-1: Using ep0 maxpacket: 32 [ 584.902382][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 584.982519][T12069] usb 6-1: unable to get BOS descriptor or descriptor too short [ 585.022415][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 585.030822][ T12] usb 5-1: config 0 has no interface number 0 [ 585.037177][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 585.046430][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 585.056044][ T12] usb 5-1: config 0 descriptor?? [ 585.072396][T12069] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 585.080123][T12069] usb 6-1: can't read configurations, error -71 [ 585.752196][T12069] usb 6-1: new high-speed USB device number 124 using dummy_hcd [ 585.992154][T12069] usb 6-1: Using ep0 maxpacket: 32 [ 586.112316][T12069] usb 6-1: unable to get BOS descriptor or descriptor too short [ 586.173131][T12069] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 586.180910][T12069] usb 6-1: can't read configurations, error -71 [ 586.187690][T12069] usb usb6-port1: attempt power cycle 05:17:20 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:20 executing program 2: socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:17:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[], 0x0) 05:17:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c, 0x40000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000200)={@mcast1, 0x8001, 0x2, 0x3, 0xd, 0x0, 0x7f}, 0x20) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) write$FUSE_DIRENT(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$addseals(r1, 0x409, 0x3) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x8080, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r2, 0x0) 05:17:20 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_vs_stats_percpu\x00') perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x45, 0xce, 0x0, 0xff, 0x0, 0xffff, 0x2, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000, 0xf, @perf_config_ext={0x4, 0x3}, 0x30108, 0x0, 0x8, 0x5, 0x81, 0x5, 0x8000}, r0, 0x8, r1, 0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000100)=0x1) [ 587.268697][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 05:17:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) [ 587.334229][ T12] usb 5-1: USB disconnect, device number 56 05:17:20 executing program 2: socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) 05:17:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x350, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000340)="8d", 0x392}]) io_getevents(r1, 0x1ff, 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000080)={0x77359400}) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="120101026acc3700060703203715000000010902120001000010000904f70000ffd3cc29"], 0x0) 05:17:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000100)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:17:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) [ 587.712123][ T12] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 587.922182][T11522] usb 6-1: new high-speed USB device number 126 using dummy_hcd [ 587.972138][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 588.092330][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 588.100655][ T12] usb 5-1: config 0 has no interface number 0 [ 588.106995][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 588.116129][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 588.125757][ T12] usb 5-1: config 0 descriptor?? [ 588.212224][T11522] usb 6-1: device descriptor read/64, error 18 [ 588.602131][T11522] usb 6-1: device descriptor read/64, error 18 [ 588.872163][T11522] usb 6-1: new high-speed USB device number 127 using dummy_hcd [ 589.142090][T11522] usb 6-1: device descriptor read/64, error 18 [ 589.532086][T11522] usb 6-1: device descriptor read/64, error 18 [ 589.652641][T11522] usb usb6-port1: attempt power cycle 05:17:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 05:17:23 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000200)=0x1) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) creat(&(0x7f0000000100)='./file0\x00', 0x58) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) dup3(r5, r1, 0x0) 05:17:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) [ 590.333346][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 [ 590.365242][T11522] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 590.388466][ T12] usb 5-1: USB disconnect, device number 57 05:17:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 05:17:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:'], 0x2) 05:17:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:'], 0x2) [ 590.685979][T11522] usb 6-1: device descriptor read/64, error 18 05:17:23 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r1, 0x6}, 0x10) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f00000002c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000040)={'erspan0\x00', 0xaf9}) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000000)) 05:17:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 05:17:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:'], 0x2) [ 590.872292][ T12] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 591.112122][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 591.232174][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 591.240504][ T12] usb 5-1: config 0 has no interface number 0 [ 591.246849][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 591.256044][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 591.265638][ T12] usb 5-1: config 0 descriptor?? [ 591.272156][T11522] usb 6-1: device descriptor read/64, error -71 [ 591.542301][T11522] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 591.802152][T11522] usb 6-1: Using ep0 maxpacket: 32 [ 591.942521][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 592.002282][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 592.010042][T11522] usb 6-1: can't read configurations, error -71 [ 592.017723][T11522] usb usb6-port1: unable to enumerate USB device [ 592.632182][T12069] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 592.872039][T12069] usb 6-1: Using ep0 maxpacket: 32 [ 592.992287][T12069] usb 6-1: unable to get BOS descriptor or descriptor too short [ 593.052544][T12069] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 593.060297][T12069] usb 6-1: can't read configurations, error -71 05:17:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 05:17:26 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x82000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000140)={{0xd426e4665dc34d2e, 0x0, 0x2, 0x2, 0xfdb}, 0x9, 0x3, 'id1\x00', 'timer0\x00', 0x0, 0xb75, 0x1, 0x9}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) r5 = dup3(r0, r1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x4, &(0x7f0000000280)=0x9, 0x4) 05:17:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2'], 0x3) [ 593.463587][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 05:17:26 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) r0 = semget$private(0x0, 0x3, 0x202) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)=[0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x4, 0xb2, 0x18, 0x40, 0x17e9, 0x8226, 0x8118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe0, 0x0, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r2, &(0x7f0000000040)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="000007000000065f"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$printer(r2, 0x0, &(0x7f0000000680)={0x34, &(0x7f0000000500)={0x0, 0x0, 0x2, "9203"}, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = semget$private(0x0, 0x6, 0x0) semop(r3, &(0x7f0000000000)=[{0x4, 0xd78, 0x1000}, {0x4}], 0x2) semtimedop(r3, &(0x7f00000000c0)=[{0x0, 0x4, 0x1000}], 0x1, &(0x7f0000000180)) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0xc]) syz_usb_ep_write(r2, 0x18, 0x1000, &(0x7f00000002c0)="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") r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r4, 0xab0a, 0x2) ioctl$VIDIOC_ENUMINPUT(r4, 0xc050561a, &(0x7f0000000000)={0x3, "db8dc4f7a6d66866ff22f577c1222776d365803efec4358244896b9192a767d1", 0x1, 0x6, 0xcec3046671200f56, 0x6061968d82e017f3, 0x58814, 0x8}) getcwd(&(0x7f0000000080)=""/60, 0x3c) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x7, &(0x7f00000001c0)=""/106, &(0x7f0000000240)=0x6a) [ 593.523564][ T12] usb 5-1: USB disconnect, device number 58 05:17:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2'], 0x3) 05:17:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 05:17:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2'], 0x3) 05:17:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 05:17:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x10085}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f00000000c0)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x00\x00\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd@\x00\n') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8917, &(0x7f0000000580)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x05\x06\xfe\x00\x00\x00\x03\x00\x00D3A}\xe4\xac\xff\x82q\xc7J\xe2J\x06\x00\x00\x00\x00\xd9\xbc\x0e\x9a\xd5\t\f\xe2\x90G903\xd7\x8d\xa8\x9e@?\xe5\xb1\rQ-\v\xcb\xbf\xd6=\bWN\x824\x06\xe9fL\x9b>\xdd\a\xba8\x1a{\x93\xbb\x02*5F\x8d*\xbb\xd9|\x03\x86&Ds\xd1`=\x04\'\xf7\xd7\xb3\xae3\x81\xdd\xf57\xd9Y=\xb6/\xe2g\xc7\xcd\x1d\xb3T9\xda\xc3\x80\xd4\x13\x9f\xbf\xc0\x82\xe2\xc7\xc8\x18w\xc163B\xdcW\xff\xaf\x00\x00\x00\x00J\x00*\x14\b\xeb\xc4\x8d\xb7\x81h/\x9d\xcf\x8cJ\xec\b\xdd&\xc7`\x86\xe5\xaf\xdeC\xcd\x9e\x01\xd4\x9b\x9b)\xf9=\xed\x15!+\xc4>V\x19!V\xaajPP\x00\xfa$Q\x82\x007Qu.\x9bm\xf9\x8ctEI\x94\xbf\xd9\xe4l\x1a&\x1ae\x02p\xd6J\xe5},V\xe9]\x96\xbc\r\x8a\xa5G\x84*\xdd\x14\xdc\xef\xc9\xber\xac;\xd2]\xd8\x9f\x96\xc5\x00\x00~\xb4\xd8LS\x8e\x84\x88\a\x92\xe1\xac\xf7\xd5\xe8\x84h\xf4v\x86\xe7+\xba\xe3F\x02 gEo\xf5M\x1c\xc9\xb3@\xd0}S\v\"G\xf8\x9f\x82(iuW{+\xef\x9cD\x9d9\xf6\xdf/.\xcep;\x04 \xe3r\x91\xbc\x17)\x1f') [ 593.932137][ T12] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 593.962389][T12069] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 594.172289][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 594.202584][T12069] usb 6-1: Using ep0 maxpacket: 32 [ 594.292317][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 594.300968][ T12] usb 5-1: config 0 has no interface number 0 [ 594.307508][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 594.316788][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 594.326392][ T12] usb 5-1: config 0 descriptor?? 05:17:29 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 05:17:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) dup2(r2, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:17:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) [ 596.482359][T12069] usb 6-1: unable to get BOS descriptor or descriptor too short [ 596.532654][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 596.569576][T16835] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 596.586924][T12069] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 596.594735][T12069] usb 6-1: can't read configurations, error -71 [ 596.612441][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 [ 596.626858][T12069] usb usb6-port1: attempt power cycle [ 596.631183][T16835] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 596.665986][ T12] usb 5-1: USB disconnect, device number 59 [ 596.791718][T16840] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 596.809154][T16835] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 597.052377][ T12] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 597.292119][ T12] usb 5-1: Using ep0 maxpacket: 32 05:17:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:30 executing program 5: syz_usb_connect(0x0, 0x1b, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x9d, 0x79, 0xe1, 0x20, 0x5e0, 0x2007, 0x8f3e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x4, [{{0x9, 0x4, 0x96, 0xa4, 0x0, 0x1d, 0x5a, 0x3a, 0x40}}]}}]}}, 0x0) 05:17:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x10085}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f00000000c0)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x00\x00\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd@\x00\n') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8917, &(0x7f0000000580)='nr0\x01:\xf2%\xa3\'>\xf8%\x81$?\xfa\x02\x00\x05\x06\xfe\x00\x00\x00\x03\x00\x00D3A}\xe4\xac\xff\x82q\xc7J\xe2J\x06\x00\x00\x00\x00\xd9\xbc\x0e\x9a\xd5\t\f\xe2\x90G903\xd7\x8d\xa8\x9e@?\xe5\xb1\rQ-\v\xcb\xbf\xd6=\bWN\x824\x06\xe9fL\x9b>\xdd\a\xba8\x1a{\x93\xbb\x02*5F\x8d*\xbb\xd9|\x03\x86&Ds\xd1`=\x04\'\xf7\xd7\xb3\xae3\x81\xdd\xf57\xd9Y=\xb6/\xe2g\xc7\xcd\x1d\xb3T9\xda\xc3\x80\xd4\x13\x9f\xbf\xc0\x82\xe2\xc7\xc8\x18w\xc163B\xdcW\xff\xaf\x00\x00\x00\x00J\x00*\x14\b\xeb\xc4\x8d\xb7\x81h/\x9d\xcf\x8cJ\xec\b\xdd&\xc7`\x86\xe5\xaf\xdeC\xcd\x9e\x01\xd4\x9b\x9b)\xf9=\xed\x15!+\xc4>V\x19!V\xaajPP\x00\xfa$Q\x82\x007Qu.\x9bm\xf9\x8ctEI\x94\xbf\xd9\xe4l\x1a&\x1ae\x02p\xd6J\xe5},V\xe9]\x96\xbc\r\x8a\xa5G\x84*\xdd\x14\xdc\xef\xc9\xber\xac;\xd2]\xd8\x9f\x96\xc5\x00\x00~\xb4\xd8LS\x8e\x84\x88\a\x92\xe1\xac\xf7\xd5\xe8\x84h\xf4v\x86\xe7+\xba\xe3F\x02 gEo\xf5M\x1c\xc9\xb3@\xd0}S\v\"G\xf8\x9f\x82(iuW{+\xef\x9cD\x9d9\xf6\xdf/.\xcep;\x04 \xe3r\x91\xbc\x17)\x1f') 05:17:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 05:17:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) [ 597.402101][T12069] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 597.412570][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 597.421219][ T12] usb 5-1: config 0 has no interface number 0 [ 597.427754][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 597.437028][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.446890][ T12] usb 5-1: config 0 descriptor?? 05:17:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 05:17:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:30 executing program 1: poll(&(0x7f0000000000)=[{}], 0x1, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r1, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xceab, 0x40002, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) [ 597.882477][T12069] usb 6-1: device descriptor read/64, error -71 [ 598.242155][T12069] usb 6-1: Using ep0 maxpacket: 32 [ 598.362342][T12069] usb 6-1: unable to get BOS descriptor or descriptor too short [ 598.422129][T12069] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 598.429968][T12069] usb 6-1: can't read configurations, error -71 [ 599.102164][T12069] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 599.342029][T12069] usb 6-1: Using ep0 maxpacket: 32 [ 599.462402][T12069] usb 6-1: unable to get BOS descriptor or descriptor too short 05:17:32 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 05:17:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) semget$private(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) shutdown(r0, 0x0) 05:17:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x88000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000140)=""/173) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r4, &(0x7f0000001440)=[{&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/137, 0xffffffffffffff90}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/93, 0x5d}], 0x4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r8, 0x4008556c, &(0x7f0000000200)='syz0\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r2, 0x0) [ 599.522257][T12069] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 599.530063][T12069] usb 6-1: can't read configurations, error -71 [ 599.537079][T12069] usb usb6-port1: unable to enumerate USB device [ 599.592493][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 599.625928][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 [ 599.650936][ T12] usb 5-1: USB disconnect, device number 60 05:17:32 executing program 5: syz_usb_connect(0x4, 0xffffffffffffff0c, &(0x7f0000000280)=ANY=[@ANYBLOB="120101022aabe8184d456acc35206307037f0000001000"], 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1f) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x404000) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x1, {{0x1, 0x0, 0x7}, 0x4}}, 0x18) 05:17:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 05:17:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/169, 0xa9}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5e36, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{}, {r2}, {r3}], 0x3, 0x93) shutdown(r1, 0x0) 05:17:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 05:17:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f00000001c0)={0x2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r6, 0xc0505405, &(0x7f0000000100)={{0x3, 0x2, 0x4, 0x3, 0xfffffffb}, 0x7f, 0xdd2, 0x6}) [ 600.022438][ T12] usb 5-1: new high-speed USB device number 61 using dummy_hcd 05:17:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1}, 0x0) [ 600.262159][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 600.326098][T11522] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 600.382317][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 600.390666][ T12] usb 5-1: config 0 has no interface number 0 [ 600.397006][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 600.406204][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 600.415891][ T12] usb 5-1: config 0 descriptor?? [ 600.612097][T11522] usb 6-1: device descriptor read/64, error 18 [ 601.002222][T11522] usb 6-1: device descriptor read/64, error 18 [ 601.272178][T11522] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 601.542069][T11522] usb 6-1: device descriptor read/64, error 18 [ 601.932092][T11522] usb 6-1: device descriptor read/64, error 18 [ 602.062297][T11522] usb usb6-port1: attempt power cycle 05:17:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(r1) recvfrom$inet(r2, 0x0, 0x2a6b9de, 0x0, 0x0, 0x800e00636) shutdown(r2, 0x0) 05:17:35 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1}, 0x0) 05:17:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'\x00\'K\xf6\xa5\x8c\xce?\x00\f\x00\x00\x00@\xad\xd7', @ifru_settings={0x6, 0x3, @fr_pvc_info=&(0x7f0000000100)={0x8, 'veth0\x00'}}}) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) [ 602.692446][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 602.746294][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 [ 602.783718][T11522] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 602.797760][ T12] usb 5-1: USB disconnect, device number 61 05:17:36 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7f1f, 0x48100) 05:17:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1}, 0x0) 05:17:36 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5e36, 0x0, 0x0, 0x800e00545) readv(r0, &(0x7f00000034c0)=[{&(0x7f0000000000)=""/73, 0x49}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r1, 0x0) 05:17:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='security.SMACK64\x00', &(0x7f00000001c0)='security.SMACK64\x00', 0x11, 0x1) dup3(r0, r1, 0x0) [ 603.072266][T11522] usb 6-1: device descriptor read/64, error 18 05:17:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff", 0x12}], 0x1}, 0x0) [ 603.182110][ T12] usb 5-1: new high-speed USB device number 62 using dummy_hcd 05:17:36 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000340)=ANY=[@ANYBLOB="120101026acc372063371500000001e271e48a2802120001000010000904f70000ffd36500000000b949d9eeffb177fd106a1a920058dd5f5cacea29120ce9c3f53050880452eb09cc3df9503c66a1787e4196bfa1eea980bd7472a71acadf27c23cbd9a9baf001cbed82b271c8c4875d0b7cd75af9ed6cc8db32d662286d24461e90c01000000c6c3e2c5d03f9f4aa61a72adc59f839dcca6"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x20, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r5, 0x110, 0x3) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000180)=0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(r7, 0x80085504, &(0x7f00000001c0)={0x8, 0x1ff}) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2081000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8004}, 0x2004) 05:17:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) [ 603.456358][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 603.572304][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 603.580614][ T12] usb 5-1: config 0 has no interface number 0 [ 603.587041][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 603.596272][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 603.607952][ T12] usb 5-1: config 0 descriptor?? [ 603.712174][T11522] usb 6-1: device descriptor read/64, error -71 [ 603.992180][T11522] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 604.252121][T11522] usb 6-1: Using ep0 maxpacket: 32 [ 604.382435][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 604.390212][T11522] usb 6-1: too many configurations: 228, using maximum allowed: 8 [ 604.472170][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 604.479899][T11522] usb 6-1: can't read configurations, error -71 [ 604.486680][T11522] usb usb6-port1: unable to enumerate USB device 05:17:38 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) getgid() recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00c20) 05:17:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff", 0x12}], 0x1}, 0x0) 05:17:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$packet(r7, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000580)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@getqdisc={0x34, 0x26, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, r8, {0xfffc, 0xb6eb10319cee23c8}, {0x6}, {0xc, 0xfff3}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:17:38 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x126) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) [ 605.812278][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 05:17:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff", 0x12}], 0x1}, 0x0) [ 605.871301][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 [ 605.896854][ T12] usb 5-1: USB disconnect, device number 62 05:17:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f0154", 0x1b}], 0x1}, 0x0) 05:17:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r3, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x27}, 0x2}, {0xa, 0x4e24, 0xfff, @rand_addr="62c01d509fe9f669b3472e43b3efb620", 0xffff}, 0x101, [0x3ff, 0x3, 0x1, 0x800, 0x6, 0x800, 0x0, 0xffffffff]}, 0x5c) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r1, 0x0) 05:17:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f0154", 0x1b}], 0x1}, 0x0) [ 606.114251][T11560] usb 6-1: new high-speed USB device number 12 using dummy_hcd 05:17:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f0154", 0x1b}], 0x1}, 0x0) [ 606.283191][ T12] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 606.392355][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 606.522112][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 606.552418][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short [ 606.622270][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 606.629957][T11560] usb 6-1: can't read configurations, error -71 [ 606.642314][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 606.650708][ T12] usb 5-1: config 0 has no interface number 0 [ 606.657097][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 606.666365][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 606.687914][ T12] usb 5-1: config 0 descriptor?? [ 607.322127][T11560] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 607.562060][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 607.712274][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short [ 607.792287][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 607.800040][T11560] usb 6-1: can't read configurations, error -71 [ 607.807060][T11560] usb usb6-port1: attempt power cycle 05:17:41 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e", 0x20}], 0x1}, 0x0) 05:17:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'eql\x00'}) dup3(r0, r2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)={0x0, @adiantum}) 05:17:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) recvfrom$inet(r1, &(0x7f00000001c0)=""/178, 0xb2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 05:17:41 executing program 5: syz_usb_connect(0x0, 0xfffffffffffffda4, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x56, 0x79, 0x9c, 0x20, 0x733, 0x401, 0xd1fb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x90, 0x0, [{{0x9, 0x4, 0xb6, 0x0, 0x0, 0x22, 0x1e, 0x17}}]}}]}}, 0x0) [ 608.875002][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 608.935396][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 [ 608.975504][ T12] usb 5-1: USB disconnect, device number 63 05:17:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e", 0x20}], 0x1}, 0x0) 05:17:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e", 0x20}], 0x1}, 0x0) 05:17:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000140)=""/182, 0xb6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x101aa, 0x0, 0x0, 0x800e00527) shutdown(r1, 0x0) ftruncate(r2, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 05:17:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06", 0x22}], 0x1}, 0x0) 05:17:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) [ 609.282179][T11560] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 609.365471][ T12] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 609.532439][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 609.612163][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 609.702290][T11560] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 609.710368][T11560] usb 6-1: can't read configurations, error -22 [ 609.732321][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 609.740721][ T12] usb 5-1: config 0 has no interface number 0 [ 609.747119][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 609.756280][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 609.766125][ T12] usb 5-1: config 0 descriptor?? [ 609.862143][T11560] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 610.112035][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 610.272197][T11560] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 610.280277][T11560] usb 6-1: can't read configurations, error -22 [ 610.288123][T11560] usb usb6-port1: unable to enumerate USB device 05:17:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06", 0x22}], 0x1}, 0x0) 05:17:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) recvfrom$inet(r0, 0x0, 0x6cdfee3, 0xa00000001102, 0x0, 0x800e00622) shutdown(r0, 0x0) 05:17:45 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x50d00, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r3}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r3, 0xb7, 0x7f, 0x9, 0x782, 0x1000}, &(0x7f00000000c0)=0x14) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x3f, 0x9, 0x1ff}) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) 05:17:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:45 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:45 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@window={0x13, 0x3}]}}}}}}}}, 0x0) [ 612.002607][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 05:17:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06", 0x22}], 0x1}, 0x0) [ 612.047301][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 [ 612.076156][ T12] usb 5-1: USB disconnect, device number 64 05:17:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000140)) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x83) recvfrom$inet(r0, 0x0, 0x125, 0x0, 0x0, 0x800e00d1f) 05:17:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1}, 0x42) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0d56, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) socketpair(0x0, 0x0, 0xffffffffffffff7e, 0x0) recvfrom$inet(r3, 0x0, 0xe5, 0x0, 0x0, 0x800e00551) shutdown(r3, 0x0) 05:17:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6", 0x23}], 0x1}, 0x0) 05:17:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/129, 0x81}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff98, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r3, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) shutdown(r3, 0x0) [ 612.323993][T11560] usb 6-1: new high-speed USB device number 16 using dummy_hcd 05:17:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6", 0x23}], 0x1}, 0x0) [ 612.454077][ T12] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 612.582066][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 612.694039][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 612.722951][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short [ 612.782429][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 612.790269][T11560] usb 6-1: can't read configurations, error -71 [ 612.812242][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 612.820587][ T12] usb 5-1: config 0 has no interface number 0 [ 612.827001][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 612.836197][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 612.845902][ T12] usb 5-1: config 0 descriptor?? [ 613.462133][T11560] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 613.712053][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 613.852217][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short [ 613.912271][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 613.919913][T11560] usb 6-1: can't read configurations, error -71 [ 613.926666][T11560] usb usb6-port1: attempt power cycle 05:17:48 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000060003f01546fabca1b4e7d06a6", 0x23}], 0x1}, 0x0) 05:17:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/100, 0x64}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfefc, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) 05:17:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/23, 0x17}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000100)=""/130, 0x82}, {0x0}], 0x2) shutdown(r2, 0x0) 05:17:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) getsockname(r0, &(0x7f0000000140)=@sco, &(0x7f00000001c0)=0x80) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) getegid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x8, 0x1, 0x7fff, 0x500, 0x1e, 0x100, r3}) [ 615.121050][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 615.125359][T17132] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 615.169285][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 05:17:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000), 0x10000000000002b5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r2, 0x0, &(0x7f00000001c0)) recvfrom$inet(r2, 0x0, 0x4eee, 0x0, 0x0, 0x800e00551) shutdown(r1, 0x0) shutdown(r2, 0x0) [ 615.194964][ T12] usb 5-1: USB disconnect, device number 65 05:17:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000140)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8ae01186cb8e03, 0x6, 0x0, 0x800e00516) shutdown(r1, 0x0) dup(r0) recvfrom$inet(r2, 0x0, 0x2c0, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 05:17:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r0, &(0x7f00000017c0)=[{&(0x7f0000000180)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0xef}, 0x10) getpeername$inet6(r1, 0x0, &(0x7f0000000200)) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 05:17:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180)={0x7fff}, 0x10) recvfrom$inet(r0, 0x0, 0xff20, 0x6, 0x0, 0x800e0051f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000900)=""/169, 0xa9}], 0x1}, 0x0) shutdown(r1, 0x0) 05:17:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) [ 615.505579][T11560] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 615.594651][ T12] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 615.772318][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 615.842089][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 615.922428][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short [ 615.930255][T11560] usb 6-1: too many configurations: 174, using maximum allowed: 8 [ 615.962464][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 615.970777][ T12] usb 5-1: config 0 has no interface number 0 [ 615.977126][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 615.986322][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 615.995660][ T12] usb 5-1: config 0 descriptor?? [ 616.004165][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 616.011818][T11560] usb 6-1: can't read configurations, error -71 [ 616.358177][T17132] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 616.421505][T17165] cgroup: fork rejected by pids controller in /syz2 [ 616.692149][T11560] usb 6-1: new high-speed USB device number 20 using dummy_hcd 05:17:51 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:51 executing program 1: poll(&(0x7f0000000080)=[{}], 0x1, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e0077f) r1 = dup(r0) r2 = dup2(r1, r0) clock_gettime(0xe, &(0x7f0000000940)) recvfrom$inet(r2, 0x0, 0x105, 0x2, 0x0, 0x800e004e1) shutdown(r0, 0x0) 05:17:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000001140)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000740)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x1) r3 = dup(r2) recvfrom$inet(r1, 0x0, 0xfffffeb7, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 05:17:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000040)=""/44, 0x2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x7f}, 0x10) fcntl$getflags(0xffffffffffffffff, 0x1) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 05:17:51 executing program 5: [ 618.213944][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 618.259032][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 05:17:51 executing program 5: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x3264, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0xa0, 0x80, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x3, 0x1, 0xb1cfbb5af766bc94, 0x1, {0x9, 0x21, 0x1, 0x9, 0x1, {0x22, 0x355}}, {{{0x9, 0x5, 0x81, 0x3, 0xdf, 0x6, 0x1, 0x81}}}}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x712, 0x7, 0x3, 0x7, 0x20, 0x6}, 0x37, &(0x7f0000000080)={0x5, 0xf, 0x37, 0x3, [@wireless={0xb, 0x10, 0x1, 0x8, 0x40, 0x8, 0x3, 0x40, 0x8}, @ssp_cap={0x24, 0x10, 0xa, 0x0, 0x6, 0x3f, 0x7800, 0x0, [0xf, 0xc03f, 0x3fbe, 0x18, 0x808060, 0xc0]}, @ptm_cap={0x3}]}, 0x2, [{0x1002, &(0x7f00000002c0)=@string={0x1002, 0x3, "902710d1cf9d301ab434bcf41d3bba449567887d75fd78f6b805bf611bac2829e7f239ec02f6e48af5a6316e76a62f7028f53ef5000704b96efd328ecf09e8801f45dcbc5d83fb774cdb445d9d86d2bf760bcad323cfdaad02095f9f5cb97f1c9a6861698c482baaaecfcf8900f2028d65813603f539d71c04f1606f42f2646969d53a00433342ca95f78e1ec0d0c8403cb5ccb75cb1adac18d010176d895f87e5be79ad4fdbdd3a6156321d68f4cc128c525a38a15eba7751004da19341455b7622a43c7486ea6f985321ac8040783369c2b4a1b40af586e08120e1109d7f2bd8f76369b3f15ed631cfc253170187563bbfd889e247c7d6c8c5b5a7886e949252e0725249ea6db75439ef7717112d27b8ed958ca02ffb1d8fdf7328b6674d1366f07052291ba576c83c6b4a86a3c65f4ea331efb61a0488a405008b218bc41f565a9b7d4da93dcef39922000c54b8a307b7d6605784f8898d6cf1503f45f6fbb689550de7785aadf8d2016d917bd501b0682c2887f37a46f3da8cb26e63931fa64ff22e98dfeae47b5cd6d511f5b05d6fc3c13b7a59052b8395796937ed62e96f841ab8baf4d49f60b172e7f9d20c4c88f5ff672e38990f62334f3aa6b89b6ea07d1710f93c8d3d7e7130b9354571f1cb015bba2f31d9c642d3188fa7516aa6a5ea1a7fbfff69e8c5372382d687ec8f321f628872cbfa6f04dc566f5f2509135bd09e44bd13dbbe182ae0458a67cdf11053a116d9e304db6d1a90c26840fe24bce10edda956da19c8f87417b6cfb28f188682607fa871b110dde5d6e56a4300327565686815daa92712b7294e7de9d9e10b2810bd105aaf8613479e7cbbb949ca1788a6fe889eadbd49600f8bf9898b623e06ca0b5f6f13b3b8341d19baa5bdf4ea552f1f6b7d70ec254903599ed4bb14e545f3359c9959e2adeaa6dff976cfa34b801fbe75d15106c8f317f00aacd9f53a573e8795a1d6a9bf51cea079efa6b5ea5f8cb059e348de31bc502ca84501efd7810d49d158922fdee172ac9aaedac705029fed72fc6ebdd0f1d85f7091a65b71a277316cab81b9d64e910b350ed24eabcdb26450065bc636fabf642c389666b50840a3788b2dbf65cb7487cfc24413b58f169cc4539d2e8fc71102e07467e77083c2e89fdcbb9be8d984b535fa8a867cef3551dd7ea381d230fdd86dc07fbf0aff47b030eba36eddb93f98e30f3bb9545e72fa2bc7aee8768a5fb0aae371365fa328d5faa62e8c31721677d80cef7cd39130e5b1d6384f1f03bac1e01af36125d90b4923f42276ecb06a8e1dbe2b16b063939c736a8df204aef7fa989d7d8679acd8a3b7ff5ebdf818325ce70563624a473fb7e1439aa9aa2de34a767aa00fe212e67f2ba0d7226be42ab3c0c7ec50e10619ed34b6d4ee05b4f2685cf71e9e88417cf9f29d8003373a29c6c259012a76295c6b050c0b332bbd4864188297c84d13fcebfd60688f1570a078ff9ad9137ec6027c31b5099eef1f01b9f8c18e456f70be47758a9571471e6e626d861a5201f042c15187a2f2bf6aaf0ba1c52ca9e90462014c4d8280d8429022e1801b505e4fbc5b8cee04cd4f2243a766d4208e5b6a3755ff0635c97938f3a0aece9f52443d4c7eaf146e26014928e529682575fe3310d85763e61635f6e82505e14c69c68e422024cd1b342d16ffe778f69f363ec020a3f722f1a03aa32bb2b4e167940f1faa604264bca81d08a42ce57367a16915539e26f4f753ddc8479eef336e8a65113152fd9b8cfc6b6f3dc9877bdcd295d43cb6868e9882d9ab93ebdf2c9a691ea8fff2ca44a348f74e2b33739c4e3b82b4b1f20ddcb5cb84fa5dc154bf388127d9c456ce463f9a4c659d48bd008ab1958b0fd3d5c3e4e87f62cc9b68d38893480e5d3144e44766621f7edef414e28cf47922af6dd34078415076e51a7413d8769b68b207a813b87a97a6bc5b77e6d1599ff334e6b9ae6a98c3a9136aaae7d51d7107fba89d35c5908a3bd41515b50fd50725ec5b6aaf560085fe5edfb3efa1653485ee56fbe4b84732ce56e585a057680d3e720cc83cf9ed6dafe2f7b3aff495b0bb4c6ba60b672b9a53d5952517c73837f5a40670f1ee1a347f7c39d5ef3a329afb05745e431756988928b8e3949464705b55461f1178add6fe5a87b3928c352971af2113819d31d0a62c885cb31415f64bb6f129029c6029ab1238d6ff9983c26b9335a88560f96844d33bf4ce1a940e59eff6a568aa7e76195d10aa516cb7af784489a9b1ea9c72cb2893867111d5c50850cec4e87ea18be64137f53f59b550e428bc78066c3589b58e68b23c60ec728766126f3729291a10a556348b65975c1b24eaef589e899a7da2d5f8f05646dcb87d853e0e7de4ffeda95b2f67b70018c87773fe5d6ec1af91a0240c5dd8a6c735d13bd97bbcfbd754b0d601d5ffa62568ca6111958c1c311415b717410a5fcc06bb53a06f85a01e3a01a335785c0585b6a4b97597f2374319a8e55f4aed6e437253685a74780d3fbd8f09054d5a22a691802362543f8eacbd765127ead04d55cc68d212b4bb405c835a0df0f1c234c0578d1aaed120a405569085a07769aed66091872dfb622841063407aa7f332bc661568b82a2d419bc40a1d9ec7ce741f365ffd2222c8a95305daa552eef90b9d4b7d295720ddfcdcdbf59de8630c20d6743f10471448b66934a094da033633ab0c855ac510a838fc763cda6e1e521f0a72ff1e7cfd8d8005635e5755e8c3865a30dfd61cca4719c62dde1bd3dbb5c3022c8354bb4769ebe3795ab1437e4d4740e7a3d7a4f92f654a193af28bdd22f9e995a4f840f7b2d4fc6457ebf9eed5f7c66c8af598966000fdcf24f1759454e642a71120f68cc977835a1f95cd400b021f332c94e4c13bcaadc95a214aa5cb56861189e485f5c41ac3d8eb429001b7f8108a2370ede7adf559331188025b82afa29655efe0c9ceb542381906574dbaa03aadbd5f0cb4451fbb269be179b3ee3a4871ba7769dfa4faa1816c7546c79b110b2a3861353bf5d5b3c5ce60608420587058aa8fc970e6e0978dff72fdd1fb38479fa799989d13df3aa6786fd1cbac872939fbefb15fc88faa9247477f74d9cd069ecb99b99b9744acc7ec96ce76f61fd6df4dcc1494b46fd83a415d7fd9771ac154a84ae5120ac2773c6fe5d5098d047fb758dadb179bb106446eae4b4226a8bbabd453fdcae04c8cc681a77aff5333c35e34ded67064afffd854d7f7f1145662ca2e5106cd68e4709d5c506baada77857c56ea2ca090e93ff8c6ca4e9a902dbd12b7aafddeb7873c05245cc6b0b7b4c88c4f5d87e631bfe9095d54ef982bdafb1ce1ed395ffd32e6ecc67efb06249ee75fd433065445191b94172c364f6618936083e0acadc89fb688e68ee3e3cc607dc1b7699c70fffbade976ad7f8ca76c5de92a557cdb7b2735f096598a646ce8ae50b82a695ecfa7efade6e317d50e68ed3ea2b419dea16453a4afe60f3de8e903669bedbc7244fa5a876d3f85b772935b540894ecf281913bcdc829b08bfa5d9f0064ff5f2dd8740727d149e91b4d381105121dfb73509827432edcbc9d51312bbaca51417b4af5afdb2de7803e85bd74a32441a92d8a2addddf438b3bdb42682e62ed9a870b94c5ddb4e9fdeb8e22b5f2943fbe34c05db027afb52a7619489c3520af892a0b3b3fb83f12e4b9cb87e114371d7e3f7f73f7f0e0ac2f9347e6e821c3dd86a02d7709d068293bf061843d203f4c904421ef2d265c551c1f1a5ec2a2d4509e660c88c78a1db7680abebecea9142a5513a76593ebf7188f8f22c5a02a3d90b2f3b90bd6f5ef6fda73514a7866bafc4eeae7e7ace7b8f6096f60f46ea97b60c83cec952e5b029f6ad9a5ef4034bc7c129b257f8c018f7ddc3a61ff2ec05e3c205d3d3292f3b40b60bbbc431ed369a0d8c72fd131a7f87a305959266721cf4d37db402fb2a7e8aae41966a67cfe74473ece8cff7bd9c71ec5e864e6c9cb26f48e66d8d62551f3b64022ac8857b3b2113fba3432088cdb123a96bbd51e2b7f41f137f0d0c2f61293694de1a4025a7a608c382fd308a8d2b6c2daed07bcc561248484897f707d3e602b41d9ad138a06d44a5c2e7480df966ee3e897d9db038fe2169953b5eeba93003fc522f530ee1c842e89df7f4919d0ea2374850a46939eeda8b82ea5f629c14511114dd2766e481126b1c7e779a25cdf203cbd3fc075aaea61923b78a0ee5a7c5a00d1ea2a76e8852ba4c5e8fdbdc4f1dea79faccc5caa5644229be05d236b6675a6b126ddc066b50ad70fb0929b584db2a789462829560f35c4c1aecb101629f88040e7fa514c10ea21f2856afda6499ec3a7f7dce5bd500f631d31a7f1adbf7a3d129a9b0a5475c3b77fec9202d48ebeffc786785e02a8031c4274a585a07aa3ee693de56f4c5ff927407245f4e4de5d3f60f35faeff8f7741e78ad1ba864bb9aa35c452ef0a7bb75d27365d4fc0ca9b078341dc7678a05c55f1f45235c99459710b4dcc6f424d17d6f703dc9e6fbd76580ebf2b519ea6af3ac51f38892cb4a3eefc671e7eb01c2c282c2696d6d5f0d858f835f33a4bceb15328d1b8e2cb97cf81c0fb5fffc23a2f8381699ffc43769c755e938dffc686ec372d8c721b752dfb9c666e55e1860069ec872fcc543bfbf6986b51501b5118a9c3e3e6a5810b32c103f101ace326a4f91cab6e9684071f995875ae9175b2144cd7b621e16c9c112243b2e82b9962d0eb34e2a932366e89fadb3c405bf94675d300e912df470d35497a43e65ae1fedb6f33ee731c9d00d0d3fd15d05eb4bd833b3957f31a2d9ec9f7c4e5ddf2d4f63e5d0340626499d94c341e90fe9078e398e290344d88500500ec488fdbf58f87b75b9088fa802d47032a154629784cb1348407a7b9faee31d90a58fd101aa6b12adede0dcdc70b3fee8e91f5b92c7fa335a0b6a79ca3d4360132b1060bbff90e962adfc8a9b04e50ae80665b9cfeeee2d8d48239702333fc833cbf6a8e81a984f510ccb777a6420598a181a7ad01f4ce2fb898917e588d994c0d436be2c0982c77ca70ab5d8801612b6f7e42b17756ce883735954c5cf00061206b439f257afbddb911c0b4dea55e7bb8c2ef7f44d6efa6f2871540cd9e9de430ac011a01c1ae514ce3b17bae3794bfdcd3c16c10b0f1349f31e2b98432c7f85114e40f22aac4a8a52dbfc1f0c0763c8c9ebcc1c3b02505a27b34e8541259548a46b82b08e4eea750627cc64f5ddfc400b4ce0839f8378bd49d052e7f21a8ebf194522c98c4abaa5bc57aecaedecc8f186b4b5dbf1a35286cc569df874e56f998c45548a837fb5a93c8ec04eb649ed209b5f3e281389a6aec1cd41ade79e2aa1f8bb3270c413cf9afcb85150f93f073dc4a7e96e02050332fd5ebef00d2f7a9869ee9c52bb210fb57e5bf28542d7e72a405785e1c0c67ddcbf242633f539930ad307aa2b13991fd0bb89e34499f679cd77efed09fec00e815e79e32cf53d259181f314560cad659937ab6e195089a937d9cfe523553da571430c956fdb96a55c2cdd46e4f3655ea504b9f783d8b526151c6c27685d4bf117f5b4fa02e8dd199803f86e85a2580113a8525671ec29b532fc78613254f5ac1a73a745b0e5c92283f439a28ea38d3a7bec21121cb80f27be80765b1e05548e6e4b2b8951a4ca7c354fe483e32b658932cac27cd78619a8a1829c3e5c08cd0deeac7157554f1648b1b9890e87209f0f5fb75165548257c0dbf66b42b73bd75c10157847f04406dfbcbd95b"}}, {0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x343a}}]}) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) [ 618.301827][ T12] usb 5-1: USB disconnect, device number 66 05:17:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000280)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r3, r0) write(r3, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x114f29a6ba8e5883, 0x40042, 0x0, 0x800e00510) shutdown(r2, 0x0) shutdown(r4, 0x0) 05:17:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/69, 0x45}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r1, 0x0) 05:17:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000200), 0x80, 0x0}, 0x140) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000640)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='memory.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0xffffffffffffff32) [ 618.632374][T12069] usb 6-1: new full-speed USB device number 21 using dummy_hcd [ 618.662575][ T12] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 618.912519][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 619.032354][T12069] usb 6-1: not running at top speed; connect to a high speed hub [ 619.040599][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 619.048982][ T12] usb 5-1: config 0 has no interface number 0 [ 619.055347][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 619.064732][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 619.074365][ T12] usb 5-1: config 0 descriptor?? [ 619.112486][T12069] usb 6-1: config 1 interface 0 altsetting 1 endpoint 0x81 has invalid maxpacket 223, setting to 64 [ 619.123690][T12069] usb 6-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 619.136915][T12069] usb 6-1: config 1 interface 0 has no altsetting 0 [ 619.382361][T12069] usb 6-1: string descriptor 0 read error: -22 [ 619.388946][T12069] usb 6-1: New USB device found, idVendor=1e7d, idProduct=3264, bcdDevice= 0.40 [ 619.398254][T12069] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 619.742308][T12069] usbhid 6-1:1.0: can't add hid device: -71 [ 619.748437][T12069] usbhid: probe of 6-1:1.0 failed with error -71 [ 619.757386][T12069] usb 6-1: USB disconnect, device number 21 [ 620.432097][T11560] usb 6-1: new full-speed USB device number 22 using dummy_hcd [ 620.862169][T11560] usb 6-1: not running at top speed; connect to a high speed hub [ 620.942418][T11560] usb 6-1: config 1 interface 0 altsetting 1 endpoint 0x81 has invalid maxpacket 223, setting to 64 [ 620.953480][T11560] usb 6-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 620.966444][T11560] usb 6-1: config 1 interface 0 has no altsetting 0 [ 621.212263][T11560] usb 6-1: string descriptor 0 read error: -22 [ 621.218713][T11560] usb 6-1: New USB device found, idVendor=1e7d, idProduct=3264, bcdDevice= 0.40 [ 621.227938][T11560] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:17:54 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:54 executing program 2: poll(&(0x7f0000000080)=[{}], 0x1, 0x4c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x329, 0x0, 0x0, 0x800e004ed) shutdown(r0, 0x0) 05:17:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/139, 0x8b}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x2, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = dup(r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 05:17:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x5d, &(0x7f0000000080)="41df596d", 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00811) [ 621.332222][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 05:17:54 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="120101026acc3720630703203715800000010902120001000010000904f70000ffd36500"], 0x0) [ 621.389951][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 [ 621.409121][ T12] usb 5-1: USB disconnect, device number 67 05:17:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) [ 621.513275][T11560] usbhid 6-1:1.0: can't add hid device: -71 [ 621.519506][T11560] usbhid: probe of 6-1:1.0 failed with error -71 [ 621.543742][T11560] usb 6-1: USB disconnect, device number 22 05:17:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/119, 0x77}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/221, 0xdd}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) recvmsg(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 05:17:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/150, 0x96}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/111, 0x6f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r1, 0x0) 05:17:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) [ 621.772255][ T12] usb 5-1: new high-speed USB device number 68 using dummy_hcd 05:17:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) [ 621.922241][T11560] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 622.013961][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 622.132672][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 622.141046][ T12] usb 5-1: config 0 has no interface number 0 [ 622.147402][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 622.156630][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 622.166307][ T12] usb 5-1: config 0 descriptor?? [ 622.172238][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 622.292405][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short [ 622.352257][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 622.359990][T11560] usb 6-1: can't read configurations, error -71 [ 622.852337][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 623.042079][T11560] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 623.292089][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 623.422219][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short [ 623.482283][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 623.490025][T11560] usb 6-1: can't read configurations, error -71 [ 623.497138][T11560] usb usb6-port1: attempt power cycle [ 624.382169][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 624.393218][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 624.403348][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 [ 624.413847][ T12] usb 5-1: USB disconnect, device number 68 05:17:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/152, 0x98}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) shutdown(r4, 0x0) 05:17:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/89, 0x59}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/128, 0x80}], 0x124, 0x0, 0xfffffffffffffe4d}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r3, 0x0) readv(r1, &(0x7f0000001680)=[{&(0x7f00000001c0)=""/200, 0xc8}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r1, 0x0) 05:17:57 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:17:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/162, 0xa2}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/25, 0x19}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) readv(r2, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000400)=""/144, 0x90}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) 05:17:57 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) process_vm_readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)=""/145, 0x91}, {&(0x7f00000000c0)=""/155, 0x9b}, {&(0x7f0000000180)=""/144, 0x90}, {&(0x7f00000002c0)=""/151, 0x97}], 0x4, &(0x7f00000008c0)=[{&(0x7f0000000380)=""/147, 0x93}, {&(0x7f0000000440)=""/127, 0x7f}, {&(0x7f00000004c0)=""/194, 0xc2}, {&(0x7f00000005c0)=""/35, 0x23}, {&(0x7f0000000600)=""/66, 0x42}, {&(0x7f0000000680)=""/121, 0x79}, {&(0x7f0000000700)=""/17, 0x11}, {&(0x7f0000000740)=""/95, 0x5f}, {&(0x7f00000007c0)=""/213, 0xd5}], 0x9, 0x0) 05:17:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f0000000000)=[{}], 0x29e, 0x49) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) shutdown(r2, 0x0) 05:17:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) dup3(r3, r1, 0x0) dup2(r0, r2) 05:17:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000400)=[{&(0x7f0000000340)=""/187, 0x98}, {0x0}, {0x0}], 0x100000000000000d) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000440)=""/204, 0xcc}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 05:17:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) accept$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) shutdown(r2, 0x0) [ 625.183712][ T12] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 625.212438][T11560] usb 5-1: new high-speed USB device number 69 using dummy_hcd 05:17:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(0xffffffffffffffff, r1, 0x0) dup2(r0, r2) 05:17:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000500)=""/140, 0x8c}, {0x0}, {0x0}], 0x4) recvfrom$inet(r1, 0x0, 0xdea0, 0x40042, 0x0, 0x800e00515) shutdown(r0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x2, 0x0, 0x800e00521) shutdown(r1, 0x0) 05:17:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(0xffffffffffffffff, r1, 0x0) dup2(r0, r2) [ 625.422407][ T12] usb 6-1: Using ep0 maxpacket: 32 [ 625.454535][T11560] usb 5-1: Using ep0 maxpacket: 32 05:17:58 executing program 1: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x101bc, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) recvfrom$inet(r4, 0x0, 0x503, 0x0, 0x0, 0x800e0051d) shutdown(r3, 0x0) [ 625.562413][ T12] usb 6-1: unable to get BOS descriptor or descriptor too short [ 625.572267][T11560] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 625.580691][T11560] usb 5-1: config 0 has no interface number 0 [ 625.587260][T11560] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 625.596506][T11560] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 625.609021][T11560] usb 5-1: config 0 descriptor?? [ 625.642264][ T12] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 625.650018][ T12] usb 6-1: can't read configurations, error -71 [ 626.292337][T11560] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 626.342068][ T12] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 626.582101][ T12] usb 6-1: Using ep0 maxpacket: 32 [ 626.702326][ T12] usb 6-1: unable to get BOS descriptor or descriptor too short [ 626.762116][ T12] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 626.769948][ T12] usb 6-1: can't read configurations, error -71 [ 626.776752][ T12] usb usb6-port1: attempt power cycle [ 627.852240][T11560] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 627.863348][T11560] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 627.873093][T11560] CoreChips: probe of 5-1:0.159 failed with error -71 [ 627.883738][T11560] usb 5-1: USB disconnect, device number 69 05:18:01 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:18:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(0xffffffffffffffff, r1, 0x0) dup2(r0, r2) 05:18:01 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}, {}, {}], 0x200000000000001f, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0051f) recvfrom$inet(r0, &(0x7f00000000c0)=""/227, 0xe3, 0x2, 0x0, 0x0) shutdown(r1, 0x0) 05:18:01 executing program 2: poll(&(0x7f0000000900)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x7}, 0x10) ftruncate(r1, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 05:18:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000400)}, 0x0) recvfrom$inet(r0, 0x0, 0x5de0744d, 0x40002, 0x0, 0x800e0075f) shutdown(r0, 0x0) 05:18:01 executing program 5: syz_usb_connect(0x0, 0x245d, &(0x7f00000002c0)={{0x12, 0x1, 0x201, 0x6, 0x55, 0x2c, 0x20, 0x187f, 0x100, 0x1b5f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x244b, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xfa, 0x0, 0x7, 0x71, 0x57, 0x25, 0x0, [], [{{0x9, 0x5, 0x6, 0x0, 0x8e, 0x9, 0x89, 0x81, [@generic={0x3f, 0x3, "ed72cc9466e8f081b279233f0f2d458c088a5c6fbecabf4acc73984fc5f206bca7cc0031e288d5d4a0a6a458b52293a21c6efc01b0aad9db6c72d8a17c"}, @generic={0xce, 0x6, "16885ca5feed14a374a9569189336210bf0bee57bbfb0f61947bdfd1b525d0d055cccaaf332040678e64d333b66540e9a0cae1a994c49301a39676f0106ea212924df01e68d1867c44325dd1d0866617371bb272bab6f37b1c2a01513a5a4a90c4004d41287b799e046dc69b5e3866178e9370f2958fae91af7a6b953a22a54a30d8b9cc8dc230045a385658b9ffeedbd8eda0c95610e7a0bc5f186c7e7212c484f7e54a2a5174b14c4d3ceda1faad4f479aca513f96970a23cca5f18f92094ea73086561bc945be1be19cd0"}]}}, {{0x9, 0x5, 0x7, 0xc895291847af1d33, 0x23, 0x7f, 0x3, 0x2, [@generic={0xb1, 0x3, "b3dcfdf7df3cd16f00e12ec6bdbe7819b921a6f4ca0953439c5c1cb67d496343a336272a0973e9f81a306f68f58034c8b33e7b25e4ec57e47a1b2471db5ab4c29cc1655cf6a9db128a02b4515387a4226f16686cf97508c472a339054c843f125e7f04952484ae5669d10b06e6631b48958b9bdb52830e76858d1d1f13428f14595f2b2779d1f700009c60e89104c4e6f8a0e8a2fa885976a3962f8d8f19b5835f79c35385d84a73157febf8684d8a"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x267, 0x1f, 0xff, 0xff, [@generic={0x1002, 0x5, "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"}, @generic={0x1002, 0x8, "792b4c802c032233cda19be320251f01e5dab95c72d51f89f6a62b99bdfa9de6a8b143d934d10626820ee2132caf5df136479558d8074c7bfcb8ded46c27732d808407236b809ea870696043cd0ff3fc17f9fed82edd847397daa9c7c9e2b7e7fe284dea394ecd026977f708a8f606acb02645c64701a3922dc7b9e32e33f4fa41c8f3ded48ffa04b5ae2b6a5fc34eac8d5dd804741e4aa48ae84a37424d90c46314a8fb052798d097b242d6e04acfb535ab2448bd268c188dbe288c0367fef437abcb4e4afdf801f569193f6d7158695f805ad3b6231749a4b897625b8ccc97888c8f668889a610500d1ea7a414aa613a518f16add3200083a377c756c8fbd55d64f0472c8f34c5dfc89b722821daf9fad1371927aa66dafaf0853dae07bb4cbb7ea1e63aeffed3349487738319fd78248384e75932cda236d6a50505255c7424105ab017a10a18e301305aaf2af3d5d5efee4b66a4a92e01d0a854ebec488c6ecd69195161862eb29bfd8f6c97c84ff8ffcd89e89cc86bde93591c37c0650a95a9bd5fb5234b34bd7edf5ac2d2619aef889208b4519b62a36d8da59dd525e46261a867bc07393842f2d4be66d68b13730888662b0b24a14703396356f79c7d774659dcb41e6edb0f45bd7ef342d6777b444bb831b20c71f4951363f67cbff39fa253abce74eb2c63cfb1f7affbfad73e2ae30a487e4f65f7123f67496e288098546a4587f436c36481e2b0b7fe6bf34bebf932a0246b52d3bbf90ce69289808404f9dce3844604ef957cef87dfa4897e119d56cfe7d3a2f346f5bd776690f49f0b2acc88b7014154ab1069cc981ef5532f7f30a4a14890ab65011bfd4baa6d0122701b4e89d877d09cb3c97a0aed2e662829dcef71eb7cd4de35ba8a097d70003cd9025beec34a79c1a686cb94b29c512a029566019f48ed9c534c8135ffe11ff6acfd8853fa0ccb03b15ab591d23ddd6139d745417ad112ebb99da01ebe893bc1f2c1b5f90d8d183e0be1595da44da4bc0ca0dd58b09ba3c929ebb1e83c183f6f2220482cb7c2201f00732745294c5077a6c7ca19197615ae06f3453fc05debe625e931e14fe71839e81fb119235d2bbc9c276c130dc3818d0ee618b6f3a39e173a4330982560bbecfb667e3efbe900dfd7b000faceeabd87f8d77b53772c160d7825df76f824af11ee99d122c7cb462f21d89fa9b784e5cb736632c86e7b5a4377acc0d866285946d82a3cd744a53f383b97c5b463d26855da61d13557a9ac070e63cbee451f115c51b8d48882a1f4852333342991f9211ec6abab2809d7acabdb1937711a82491df60276750ad5d10e4112a13282fbdc74589c46fd1d410a467b8b38cc6f2c6c0f7b2534696db789094bda5e7e64ec21725a43a2bf6739f7611bc1c4298d6d198323ecbd12822ca0d178d771e38f5a30adc59d484d298caef8df63ce04515b68e96c6dcad0533465734d51f4558296ea519c3f174e979ba385985145daef1c093e0b0128ef2d6fe7ead06bf63d0a1af6cf50f2e33d329b8b538ba624ec2731ba6e7fa8d3762ab557fa17c1a42edbf036ee793707f9a25f1fb074a9cdd56c1b05c77c2a649ebbba66537617d02b2b3ae35252bebcc558c9a939151e1b0cb95367e444614175bfd5bb495dde4b9f9038660619c91f647d22ac1e51acea366ae5a531889343ca1e5c062cdc7fba7f01c5e84b38f34e21e30cf74129909b7aa95298903ed2a6342b836934226afc2348440ba1ca062fb2d96ef3620ca6c921c9deadc7f826d8545bb964f9f682c364717a096ccfa421bdf4a2224dcf002b6cef5a5ee1087b2e1a8a07ede8d025a449d5644722870d8c88598ff65834034a02e39bd5f633f69cbb9c3b57b02575aaf57593e5332abce965076cde0a0a1898adff2a39f64278370c8a8213321b55c03e633ce0c062c4e793d3169c7ce349a2f316f3291f0e2b512b57ce1cbbd8e0bdda99eea914ad95e057415ad1a097a7b0f68be626deb8d0fdb8af58a881e91619eaf776db60bcc0b5b9a2d6e2336f3d5444c43f4a54a0ebebe630c351cef7f155a1ba4fb11897ba5bb24578a07dd99c5821a75b0cc07575cb92c6224532d8ef44ff4c11a872f20f08feded88a7898ee58414359a05d5a9e8eb253cef4169641cf5b1bebfd7372a44ee22b07653f132ef4dee7ba98006f46192c92c6b064607133ae67cbcfb67e4e784b5b954e687308f113764273c348bc76fa3fe39841329282aeef040e3039d6b503f5939d7372ea9e37638f16091fe8cf6c91a83e57e17cfb270730d7ff948bc56199387bf395ea591299cc264c2e2c943bc73989eacdd89e258a0045c65e2579e8c6fa53b50d1dbbadf7a32db415d6840ec62844a10c8de4ba1082b677d19b0e2f533aac33280e02401cb1e45a088f36e06ff9d0faf5136c2f34fa2ec48ba8e58e464f74c678c4c6c2bdc0172e42fc58176caccc1795a9c8835b8bad5f7e323b245c705c5a51f4fbfd52b4f6ecd43384c8d39922e856e48de979a960ba2679030bd400ec46c381773a41c01c8507b66e6c3e313441bfceadf6a4cf05d0f4bd67fc388a08daf4fcebdc00005b0d892583a4cfc5c970d36f2c395781e33dc9786e50683246a4e8fcb44b8c9ccb0656122a11bc598d94f6364e10b26dfce6ad41a6c40fb4f60e570de8eb826512df7ac2a64f6987204b1839342f76e0eeae5abab5eecabd92beee18db82c05ff679bcfae115231eab792bb7133041ddd75771ff3b8c7aa5334ebaa53ae3e54a78f8ef08a898b2676dc789e84c657dfc72471ef0220af60c75b443970782235e1a3defddd43c5c630b4ca7369f60b066d4c5c323549a713d4d63be45a0536a826a65307ceaea7c04f146716adff2732e14b2ad89ed269eb6cd9226aa295128c4fd01a6126033cf26cee4371922328af3d8b4406269b4e4dfaf0dde18f05551b08f7a46bf502d1f7dbce0c939fb38eea9734d1d9223617d5a3d625f2cb16f93f8de3edc582ac11e5d49dce5b857cf3689103eaba4f455182299a0c2ea1435ca4a6d6b2cc76d398bbf1956808abb50b6521c902ef30e02e5b7f09354094daa71e9a4376ad1b4f5d163ffc45170c6ca86ce8f304f72fed6a9c0921d64caee76c058e6f640416ccd34b9fd14cbb5cd4214bd490c83b56a41d02d5a03b2e2fbe531a449a074b32bea4480f6438ce2bc91826824786369c59a37b018186a62e49603dd1bea9b48311bc3b6df59f0a200b0d520fa3b013eab3e2528381a5473abfba358881c41e36a5c1f6fb1c2a592d95d4c578889a98ca0a68344ec47a9fedbe0f2a1211bb19879d560b1f644b7a79c4ce1fe0f0ead81e4ac9d7cd80dd5c4364eece4954781a15bf7fb9f439346ec152a19f4b205b7df64ffc20ba40d5d5df29990530f17f51a1133874d63586f70e0b805cf1b612993c4a6c393990e526c67bc501260a5b6b297dec7ae28c3038043a42c55276dafd8221d281808e7c106bc536752d5e5427983bb2f36548853b2daa0e4bc3e9438e6067b822ac75422b3a14fa7269dc4cf2a05d3c8f179723ce61171c62052a45b29a1f5a8d63fe55b68647df178e2e173447fe9b8e22a43cf7d932574db358de9d7d4acc0f60599ff2b86e6fb4e19e944aad65ea592f0c103a0d929f8169fa60d64ed61699523f45aac14fdbc679577667dc8fd0a8f90947d485f8b47c667e53e0533eb13ad14b58a57fa06cf4b643f8a986b60b18fc24a78b5b7a97c019743d16fc8f9adc831693d6f3e3eef16f658171712342590f0dc26808f7d8c68074f7a5ecef612375b42715fc53169954a61217ac1e424807463474da45665c3607d38d9141438041087efb4f0d79c0a9303c6d99a417b71f4ee9f19d5f3dd7791818a37cf9cddc9d7177367e8a4ea52286b5ba51f923a9b8147dfde0358a2c4b6ccb7de2cea8ab985cd7c8990835b6a57bc750f1f7358a79b91552232eb4c80a83154711a28a94b008e0dbef4537d5ad275cf56a50965bd0bd04fcc6d9aa3445a9c9faeeca68b0095a3a3fe860bcd41b6145a384f32e15fd9afd7163e9765e1e0f8e12c1800ae22a8faf661df636963b1032d7020f6a1f20704578b08d027c986667d36d69189e9a917bd24b05b02041ed9263bcce8695e8bd7fb17cd8b9577a0a0e4b8be967812d899da0160811ead83b8e8f4332fa7097b12e90daca63079a3f7e205265f60fd8d4a287d9c903bfb0be11f93d00fb47b98577404df09cc4f104ae32ad95c4d1f7e524b92b26646ec8f869b9b6a57e9412147875420ee7406b452ff1f4ce325d4a9d3b3479a536a026a6d7e4fbcf399b37c884ebf2ebdd982d80795972d478b618e5c9712769a3e2266ebabd72d4a5ffed45341e75ed810bbee0a5cd6d127342c122d83f01b15c040082ac6a482b5980572d289b56f4d2b20e5113efc2ef708214435173c942f0f47c2533c6015d1e3d86678788986533e9ef19ada011ce1eda78c062fdd71031f40b2ca1054947c237aaaadb7974da871a2ab2b3e149c357e8c53e58410148af32bef071eadb5c82508a655e13a8da8488693c2be1bdf47dcbbbe0669e4137bf294b82e8f4e66d7ee234706ffdf271891d23edc51e88d7ed7e6e4d5c7b342ce20c2a72762f65effed3dfba5d2da0f3ece4e3c09e56a917d8e448392a74d858a83bf67d5ccc00370639938f121589d0017ca80a2469264f4f8aa3a6c3d3e97cac76c869ee130d9a8b8804f2e756d055412d0a4f1227a740a13361547bb2a8c492a38274ab07c680cc2b574f20b8648bed9770cc008f38e0d6e1dd3ee5c1a39cab883dc5b215d6f879ea3b29a584a28e1b0b87917c55789bf1ce36773366cdd04ad1013c0f0800b819ff877dbd29d7815477add5279fcfa207cb91d4eab3ea21aea28b605638d467e94583c2bfcc2a77a6bd323d13336ae64ebcd039db7c09df60bf989c032de12813ae3c0169171b53a4478fa366566dfefc1983a052aaf3a291db0ac65181dd0f6dc63bee0ed943ed846c0628ce0208cd611c5d7d6a6335c2eec520724fd199938870a576da053f4b60327b64adbf31f646df1e4606ebee9d9fb22ac9f3617a218709001ae701c476319d8b769c9ba8c26c737d29ac027d34b40a157408c8cd25d4b357d9d9bdc18004fde8a2669fc5f8ee16c89283aa6dab3c043e48b0fc4e727c0eaa521ae8ad7124d908a72f34ea4fbe82dff4aaccfe5660316a324eef2a1e8bef037a95b9544edc09c1a7097c2a73faeb226facceeb2385650a4a3f6fcb29325ef8ca7041a8cce3bcf39f50191854fa0d98e546790f2b7c22e2660314807913c51457b273e14db94fc9464c24ebfff28c6eaf0f40374d47af7430b8bfae203696b45f29c7858acccc9dbea7ab5524f82304842f0011f310336c8803a96e9b2dfb81bb81033dba5b47f14c53fdd6076f44510c052b3cee64abc55469842cb0e87b4f7e33f96d67bac3afffe87c3957aff5466c862b3eb6826c1001a5f28b97a63c2dda575cf65a29a7cab3caa1e0a60a2cfc824ea21669cbfb7b456e66d6cc228195daa81d8a6f27e40e52b1e73b9dfd1fb56e36046559f7fd42f6ba2ccf65d7c375b75b7b123f736a807c69f62fdb51fd438f2d3e8de6f25e7e7caec00ce6af423a4318114ac8bb06311ac97840a20b0f8dde8c13de54452172a5b52711923f25274e69f8f72a26f3b45ecb7ba082475a4c57ce70442c2eca8bd85e4cdd05ef79fa2bc8d6c18bc4f5749bd08851a5fbd87b9f1313f9342d482ce3e78c133e7a7be5b4405977c8a052707fbb6e8fad47fe3"}]}}, {{0x9, 0x5, 0xe, 0x8f17523fd02ec5a2, 0x168, 0x8, 0x6, 0x9}}, {{0x9, 0x5, 0x7, 0xc, 0x25, 0x20, 0x85, 0xff, [@generic={0xa3, 0x1, "a9554457916afa3d6878ded769c37601904a06d2dab30c79cc686ab1a2152be01c42c08c2970d3a9c7ffa7aa6f77373df9262ff2bd954ed21c9c8bfd63988ee8945371c048eb9c71d4cfece92e4eb00d51c74b8eafd77d4bdfd85cc86dcf95ee20717eacca0b561a8c73995033d5dd8a1da9f76d0151f29d20b584f676b8136034df59a3c615ac4d20112cf2025e071854488c0d7e101d9a6eaa3fa56e0df3fb3f"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x2c9, 0x1f, 0xc0, 0xc0, [@generic={0x8f, 0x30, "8abee334a202946351876143a450a4a7dc690aa3517eb5907b9bf8edb4569bec268cbd06431bcc6da73ca2250025567dd29068f1088876239ede845bf3aab7b477b2d00867e086b6ba4bd77bbb8f1c46c5222619bd99d21515598fabefb8623fe55ddd142967dfd83a8c7ed79c0c7beb10d03077519d21e0aa568072f447eb022d98e043ca92b35dd26318b4c1"}, @generic={0x5, 0x11, "07f3be"}]}}, {{0x9, 0x5, 0x0, 0x1, 0xbe, 0x7, 0x0, 0x2, [@generic={0x101, 0x8, "96dc0fc29a4d9f2008f09c17e946d1055516f601a2b54f1b8357cb55d11ea093c4c4dbc9392c31f0fbf10260e63d69ca42e9210226351cb2524899be79fe183ef44de3efdbea424681534f7666a0ba87d064c24827030032bcbd642cc153615904d0ef3823b1dee5952e2efb0f8c45bbdc00544ffbfd6a05bdd207d8b770ecbf7171f71ec1da2e6d58e19a17f0104e0b32e6511400331ded970b59256819d46a1104a1bd1b49ce8333233310b67e2c44c0994a1749b32bfaac071d39587e588b8a1facea911af6cd19e954213982ed20d60bef3d5d551d393bcd9f4c1fe69351fa910ec2c342019137692163718dd103cd2153ce51702938227d37b00645fe"}]}}]}}]}}]}}, 0x0) 05:18:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0) recvfrom$inet(r1, 0x0, 0xff4c, 0x80002, 0x0, 0x800e0054e) shutdown(r1, 0x0) 05:18:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, 0xffffffffffffffff, 0x0) dup2(r0, r2) 05:18:01 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}, {}, {}], 0x200000000000001f, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0051f) recvfrom$inet(r0, &(0x7f00000000c0)=""/227, 0xe3, 0x2, 0x0, 0x0) shutdown(r1, 0x0) 05:18:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, 0xffffffffffffffff, 0x0) dup2(r0, r2) 05:18:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000940)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa206, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) [ 628.684662][T11560] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 628.702484][ T12] usb 5-1: new high-speed USB device number 70 using dummy_hcd 05:18:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x1e9d5bbd}, 0x10) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) recvfrom$inet(r0, 0x0, 0xc512ff2, 0x0, 0x0, 0x800e005c2) shutdown(r0, 0x0) [ 628.942222][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 628.952073][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 629.062280][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short [ 629.102253][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 629.110615][ T12] usb 5-1: config 0 has no interface number 0 [ 629.116913][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 629.126088][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 629.128597][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 629.136076][ T12] usb 5-1: config 0 descriptor?? [ 629.142055][T11560] usb 6-1: can't read configurations, error -71 [ 629.822261][T11560] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 629.842431][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 630.072196][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 630.192206][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short [ 630.262802][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 630.270511][T11560] usb 6-1: can't read configurations, error -71 [ 630.277597][T11560] usb usb6-port1: attempt power cycle [ 631.372426][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 631.383622][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 631.393461][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 [ 631.404186][ T12] usb 5-1: USB disconnect, device number 70 05:18:04 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:18:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, 0xffffffffffffffff, 0x0) dup2(r0, r2) 05:18:04 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000000)={0x9, 0x3, 0x7, 0x7, 0x4, 0xfffffffc}) 05:18:04 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}, {}, {}], 0x200000000000001f, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0051f) recvfrom$inet(r0, &(0x7f00000000c0)=""/227, 0xe3, 0x2, 0x0, 0x0) shutdown(r1, 0x0) 05:18:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)=""/215, 0xd7}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00525) shutdown(r0, 0x0) getpgid(0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0xfffffcc7, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 05:18:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)=""/53, 0x35}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x7694, 0x2, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) read(r3, &(0x7f0000000100)=""/232, 0xe8) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 05:18:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(0xffffffffffffffff, r2) 05:18:05 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}, {}, {}], 0x200000000000001f, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0051f) recvfrom$inet(r0, &(0x7f00000000c0)=""/227, 0xe3, 0x2, 0x0, 0x0) shutdown(r1, 0x0) 05:18:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/78, 0x4e}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 05:18:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(0xffffffffffffffff, r2) 05:18:05 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}, {}, {}], 0x200000000000001f, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0051f) recvfrom$inet(r0, &(0x7f00000000c0)=""/227, 0xe3, 0x2, 0x0, 0x0) [ 632.172423][T11560] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 632.204200][T11522] usb 5-1: new high-speed USB device number 71 using dummy_hcd 05:18:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(0xffffffffffffffff, r2) [ 632.419983][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 632.452965][T11522] usb 5-1: Using ep0 maxpacket: 32 [ 632.542125][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short [ 632.572461][T11522] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 632.580971][T11522] usb 5-1: config 0 has no interface number 0 [ 632.587376][T11522] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 632.596554][T11522] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 632.606591][T11522] usb 5-1: config 0 descriptor?? [ 632.622174][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 632.629983][T11560] usb 6-1: can't read configurations, error -71 [ 633.302117][T11560] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 633.312473][T11522] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 633.542057][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 633.672189][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short [ 633.732347][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 633.740000][T11560] usb 6-1: can't read configurations, error -71 [ 633.747086][T11560] usb usb6-port1: attempt power cycle [ 634.832221][T11522] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 634.843445][T11522] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 634.853127][T11522] CoreChips: probe of 5-1:0.159 failed with error -71 [ 634.864443][T11522] usb 5-1: USB disconnect, device number 71 05:18:08 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:18:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000003b00)=[{&(0x7f0000000680)=""/11, 0xb}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/132, 0x84}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/4, 0x2ab}, {0x0, 0x146}, {0x0, 0xffc3}], 0x1) shutdown(r4, 0x0) r5 = dup(r2) shutdown(r5, 0x0) 05:18:08 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x200000000000001e, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xae, 0x0, 0x0, 0x800e00516) readv(r1, &(0x7f0000001300)=[{&(0x7f0000000180)=""/105, 0x69}, {0x0}, {0x0}], 0x10000000000001c1) shutdown(r1, 0x0) 05:18:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, 0xffffffffffffffff) 05:18:08 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}, {}, {}], 0x200000000000001f, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0051f) 05:18:08 executing program 5: syz_usb_connect(0x1, 0xfffffffffffffe33, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0xec, 0xd4, 0x15, 0x20, 0x12d1, 0xcdb8, 0xaa0e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x1, 0x2, 0x10}}]}}, 0x0) 05:18:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, 0xffffffffffffffff) 05:18:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, 0xffffffffffffffff) 05:18:08 executing program 1: poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/8, 0x8}], 0x1, 0x0, 0xffffffffffffffb8}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xcd) shutdown(r3, 0x0) shutdown(r0, 0x0) 05:18:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) [ 635.642136][ T12] usb 6-1: new low-speed USB device number 35 using dummy_hcd [ 635.672936][T11522] usb 5-1: new high-speed USB device number 72 using dummy_hcd 05:18:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x95, &(0x7f0000000300)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0xa}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000040)=0xb8568d4ce9498f04) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) [ 635.882141][ T12] usb 6-1: Invalid ep0 maxpacket: 32 [ 635.912122][T11522] usb 5-1: Using ep0 maxpacket: 32 05:18:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/23, 0x17}], 0x1) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x1ff) shutdown(r4, 0x0) shutdown(r1, 0x0) [ 636.032388][ T12] usb 6-1: new low-speed USB device number 36 using dummy_hcd [ 636.052488][T11522] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 636.060815][T11522] usb 5-1: config 0 has no interface number 0 [ 636.067062][T11522] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 636.076234][T11522] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 636.087235][T11522] usb 5-1: config 0 descriptor?? [ 636.272112][ T12] usb 6-1: Invalid ep0 maxpacket: 32 [ 636.277808][ T12] usb usb6-port1: attempt power cycle [ 636.792380][T11522] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 636.992078][ T12] usb 6-1: new low-speed USB device number 37 using dummy_hcd [ 637.082335][ T12] usb 6-1: Invalid ep0 maxpacket: 32 [ 637.232069][ T12] usb 6-1: new low-speed USB device number 38 using dummy_hcd [ 637.322291][ T12] usb 6-1: Invalid ep0 maxpacket: 32 [ 637.327931][ T12] usb usb6-port1: unable to enumerate USB device [ 638.322225][T11522] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 638.333473][T11522] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 638.343368][T11522] CoreChips: probe of 5-1:0.159 failed with error -71 [ 638.354549][T11522] usb 5-1: USB disconnect, device number 72 05:18:11 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:18:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/124, 0x7c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000080)={0x5}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x50, &(0x7f0000000180)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 05:18:11 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}, {}, {}], 0x200000000000001f, 0x4b) socket$inet_udplite(0x2, 0x2, 0x88) 05:18:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/23, 0x17}], 0x1) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x1ff) shutdown(r4, 0x0) shutdown(r1, 0x0) 05:18:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/196, 0xc4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xf59, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000080)=""/109, 0x6d}], 0x1) shutdown(r2, 0x0) 05:18:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000000)=""/184, 0xb8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) signalfd4(r1, &(0x7f0000000100)={0xffc00000000}, 0x8, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24000000) socket$can_bcm(0x1d, 0x2, 0x2) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000180)=@builtin='builtin_trusted\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r6, 0x4010ae42, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000ffb000/0x3000)=nil}) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) 05:18:12 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}, {}, {}], 0x200000000000001f, 0x4b) 05:18:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x8000000000043) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r2, 0x0, 0x46, &(0x7f0000000100)="14ec7065049f3dcd9eec92c1", 0xc) recvfrom$inet(r2, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) shutdown(r1, 0x0) shutdown(r2, 0x0) 05:18:12 executing program 0: poll(&(0x7f0000000080)=[{}, {}, {}], 0x200000000000001f, 0x4b) [ 639.114455][ T12] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 639.162674][T12069] usb 5-1: new high-speed USB device number 73 using dummy_hcd 05:18:12 executing program 0: poll(0x0, 0x0, 0x4b) 05:18:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000300)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x9da6205d, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) [ 639.362474][ T12] usb 6-1: Using ep0 maxpacket: 32 05:18:12 executing program 0: poll(0x0, 0x0, 0x4b) [ 639.402919][T12069] usb 5-1: Using ep0 maxpacket: 32 [ 639.482369][ T12] usb 6-1: unable to get BOS descriptor or descriptor too short [ 639.522837][T12069] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 639.531143][T12069] usb 5-1: config 0 has no interface number 0 [ 639.537556][T12069] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 639.547101][T12069] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.556183][ T12] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 639.563936][ T12] usb 6-1: can't read configurations, error -71 [ 639.572801][T12069] usb 5-1: config 0 descriptor?? [ 640.272293][T12069] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 641.802229][T12069] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 641.813331][T12069] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 641.823051][T12069] CoreChips: probe of 5-1:0.159 failed with error -71 [ 641.833714][T12069] usb 5-1: USB disconnect, device number 73 05:18:15 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:18:15 executing program 0: poll(0x0, 0x0, 0x4b) 05:18:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/23, 0x17}], 0x1) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x1ff) shutdown(r4, 0x0) shutdown(r1, 0x0) 05:18:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000740)=[{0xfffffffffffffffe}, {&(0x7f0000000040)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x6}, 0x10) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 05:18:15 executing program 3: poll(&(0x7f0000000040)=[{}, {}, {}], 0x8e, 0x4f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e004c5) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/5, 0x5}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r0, 0x0) 05:18:15 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000040)) 05:18:15 executing program 0: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x4b) 05:18:15 executing program 1: poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x8000000000057) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1c7, 0x0, 0x0, 0x800e00505) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 05:18:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000002800)=""/4096, 0x1000}], 0x2}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x100000279, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 05:18:15 executing program 0: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x4b) [ 642.612392][T12069] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 642.632377][ T12] usb 5-1: new high-speed USB device number 74 using dummy_hcd 05:18:15 executing program 0: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x4b) 05:18:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) socketpair(0x2, 0x5, 0x7fff, 0x0) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) [ 642.852352][T12069] usb 6-1: Using ep0 maxpacket: 32 [ 642.872436][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 642.972442][T12069] usb 6-1: unable to get BOS descriptor or descriptor too short [ 642.992683][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 643.000999][ T12] usb 5-1: config 0 has no interface number 0 [ 643.007371][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 643.017037][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 643.027190][ T12] usb 5-1: config 0 descriptor?? [ 643.042419][T12069] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 643.050190][T12069] usb 6-1: can't read configurations, error -71 [ 643.722135][T12069] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 643.732606][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 643.962090][T12069] usb 6-1: Using ep0 maxpacket: 32 [ 644.082190][T12069] usb 6-1: unable to get BOS descriptor or descriptor too short [ 644.142192][T12069] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 644.150071][T12069] usb 6-1: can't read configurations, error -71 [ 644.157690][T12069] usb usb6-port1: attempt power cycle [ 645.262309][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 645.273420][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 645.283257][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 [ 645.293732][ T12] usb 5-1: USB disconnect, device number 74 05:18:18 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:18:18 executing program 0: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x4b) 05:18:18 executing program 1: poll(0x0, 0x0, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r1, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 05:18:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r0, 0x0) shutdown(r1, 0x0) 05:18:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/18, 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0075e) shutdown(r0, 0x0) r2 = dup(r1) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001640)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x2) shutdown(r2, 0x0) 05:18:18 executing program 5: syz_usb_connect(0x2, 0xfffffffffffffc97, &(0x7f00000002c0)={{0x12, 0x1, 0x201, 0x8a, 0xa6, 0xba, 0xcf, 0x19d2, 0x25, 0xbf1c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xb, 0x1, 0x40, 0x1, 0x10, 0x0, [{{0x9, 0x4, 0x2e, 0x1, 0x0, 0xff, 0xff, 0xff, 0x8, [], [{{0x9, 0x5, 0xb, 0x8, 0x127, 0x0, 0x2e, 0x5, [@generic={0x0, 0x8, "d4d172ee48efa3dc28e5ad5609e6c68b0a27c74666485d1d0c5ebad9d02d2a939022fbeba5addabd59ef32e40d13352e146ac953d719a2e13d8f13e6046c3aa8ffc159bce3af98e798dd4fb8d845e8fe11f7a5154bd435e7b68fe095cdc9c60b6bbc084c1152c64255518b2f594c15f9b445e3f2b92f4351c426ac538857f393e8268f1a0da2b0ec659322e4c4ec5a420ff9dbb87778bb47a85676c67dab8da4123e8b58e5a67f8c4c7615e6d862e1eab0a6ab6b45556ff415079d448e556dcba903bbc1b7395675e4fc074551ed952fd8b67ec8c9e389918efc73ae5fc7e8c679b7034e"}, @generic={0x0, 0x21, "3549f8d7601e4b05730941580c401fa9151e72952a82b8663ca038524728ffff9bdcfc326ce4a8ad332881fb4111b36a9c76ffd02e8361c8e50b91ca30"}]}}, {{0x9, 0x5, 0x2, 0x1, 0x242, 0x38, 0x5, 0x3, [@generic={0x0, 0x5, "cbcdc76834bc49f61f1ef36f11d873e111cd6879932f25e907954819bb454226ba3e6a3856858749d29dc053ba892f3190ae1bc009"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x221, 0x7c, 0x6e, 0x1, [@generic={0x0, 0x5, "ebf3414f1d82d83a3ecda41c2b900283e55f1346a3b6a5cbeaf8f88e8539dcaddac1c502c3b7ab5f0399e8040e92b05e8d4a371735ee1c30ad40c82b6acbb14d184197605a68561b95a31fb8e1ef549416f8f237aa716ed703297611b08e5c09d46c54ad284048fdc88d3220b5bcf4f66febabbf078ad547718505bc8fe43f25b96d835de465d5f5b0d8451e00d70b47196e26faafd37e2032c2f7e0f8c1c301bf13c533f444f396f7b19b3aa7ab91e5c3fa1b54be2e7cc8d75872a05b768c3265b25478761f1254e4d1fa5b52702cf7ad5a1a43ec6e3c45c5dd302bd33250d632ea74ce40812234f9cc35fc3e1268670f9655ed184e03"}, @generic={0x0, 0x0, "52ac7013de1d9adc8fb481bfe43c08cfb015bd2e4992db4cdb24503882e9001d4932c7372339f2f73ffdbe7ee01f1d9f467e5ec6265925a87b98b945a9e2e0c70a2919d5f28e8efb6bc8be515306b7c2b057cca48e0d764040b8fd7f53c5634c35a9030b0df9d4eeffc344cfd37acd724695604a5151b56d913592f765e89f7d85d8800079a832b5ea9c3038febdc0ddeb55316fe9a79a1aafcecc10f6902473e14ca026ae46a4c5f2f1b65c44af473461fb54063bc4329020efc9649644e8dad313e1040ccfbe5ba47c9806dcd4684081"}]}}, {{0x9, 0x5, 0x9, 0x0, 0xc9, 0x8, 0x0, 0x2, [@generic={0x0, 0x11, "754df0fb6201f2463431875a7ea72e60fa5fd069235dff5425d9e8f48acf245fc196cd1eb91669c352a14ed510e8d2c10cdd894010416162bdad52690664bf57bab66233f96236a3d515f53b6e8fbc83e0694656f1dc65e9b8023751a78f385079b61f413d51d5a67ab99c4b0ef4ab8f4e7b7e85a19c7e5566d01b091751b1af7abaeabb3d5d58b4a9202056264d140860cd94cf7bfc747b4fdc1322b818af964fe597ddf9646889712a0497c9d04310f1364471ecc9d7807808f744925d58b712"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x112, 0x3f, 0x40, 0x10, [@generic={0x0, 0x6, "18feb1607938e8d176211e472e598457661569b8f9892fb952a1a9caff459c9e2c2fb40c44a1979ca89ed71af48276d3665cddc33729dbc3b875e0573f9a4802464371157b9f191568daf0494fa9ef53d540fe51a266713c1494b393df3dded5a4407aefb02f69f6a1480c3d258b915ba80a87e1130f261f19373b64724b30c42914df2e37df257a59a4578f77ca94a1cff86b73ccb6088b9c9c9f9898522c5144a8ee7778689b5c7bf7fb277ee77d7f72bd84f986da785ddd3b8578f6e81547a7aa0217a4e930ff1b2b3ac9f7a926d7478450a933c3c5b22c24b5220b03518b3247b7d6e1c5eda73a6784389e80b8f969d297"}, @generic={0x0, 0x31, "b552437835f6c94531d34f005c8348a3fe97aa74288e32ad7f2d8a2f79f5ea026be75408cafb2b075a6f56cedf008702a51e068060d1bc4fa3d5a838db848371ebfbf98e4692c100595b3e06af2cf8f6fe54d4cee1ddb00dd2b92d14632868efdba6ab5f313e6d07c58a7bc15123ddd4e46a4a74c996198e6aea12315c3cd57a9397a433bfbc"}]}}]}}, {{0x9, 0x4, 0x33, 0x8, 0x0, 0xff, 0xff, 0xff, 0xfd, [@usb_cdc={{}, {0x0, 0x24, 0x0, 0x3}, {0x0, 0x24, 0xf, 0x1, 0x5, 0x9, 0x8}, [@call_mgmt={0x0, 0x24, 0x1, 0x1, 0xda}, @mdlm_detail={0x0, 0x24, 0x13, 0x40, "ec763a035226ca4f78b7dd47953dbcca9e784d9720612258e23a06a696e5d614059dd2669500cf2fd55f440892f5d12c2354023bad01a1911e22455ce387a58fc4cecd02c99f2c809bde576073a69ad80a5c27cb45afdc0ecdb369e5f573a895617ab8"}, @network_terminal={0x0, 0x24, 0xa, 0xa1, 0x7, 0x7, 0x6}, @obex={0x0, 0x24, 0x15, 0x9}]}, @generic={0x0, 0x4, "664d4a391fd12d84dc6154b4e988bda2a12664175bfa017167d45e318ad5c8e6df8f10870ba1fe8b8447b01e342a02c647a726014fba3514f3cda7d42a06e9a0f84a26d20c81afd9fa14f06f150e77991b9a65a28126fa259a54974fbea1ff61989601264b66075d6a2ef4954e54dc88a6612d785b26190dfea1ed2a2ee0735b2d23ee0f8114686c1a0b8e327cf4481f448a343ada7697d11482fab007fa63a262774e99017e5c94aafd255ca1a9a76dcad109cc863761fce1a72b8d23597499ab2a247a092d7b9e3d570b068c0d44408a86c22606f9f9bb92e6ec9d83ed5203d2ce5c53c5"}], [{{0x9, 0x5, 0xc, 0xc, 0x321, 0x32, 0x1}}, {{0x9, 0x5, 0xe, 0xc, 0x6f, 0x7, 0xff, 0x3, [@generic={0x0, 0x5, "571d99369bf572c6dbaa67bb5d48edfb7b445d345d6cffec68a4550a5b1cf4c1e088d6261e9153ec248d83dd12a569ba5460c92fc65a099b40ae851af5ae27b7f31c773cead2865875a3aa0975bb8dd922b270a542959f26d6afb405c2afe27f70479b0b1025a753ad224f878d0d249b8bf70e9a40f1a289e4540f0a48a0c6bea97ea150552b982e2cda451d980a7bcfecd4007aef"}, @generic={0x0, 0x23, "93b151129ebed64051d0a3b63bfb3bea2334f0b535004473657af6d470ee8d9f573d59587214fbd3132281bd2152044092aadb76c9e5a9a0e2b2476c298793c3ed57297f07f859"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x127, 0x6f, 0x0, 0xff, [@generic={0x0, 0x64, "90cd08a8810dcda9c93995b220e9742546f630c0334fbce1f93dfa7dc2ddc1ed73626c232d745c53eb4e7776783ec64374cdc21bb0767129306a0992a7b05e5e44a2539b8d995ad18c6ab93204b4344e49cf9f285164a56a6c3560a77565f5ac84e71e8f347002925578c93586f0ddc1dcb66b761821e4c28b9ff24355c70f9f367240861afde355411a867d7dc5633b228cd1c7eb"}]}}, {{0x9, 0x5, 0x3, 0x19, 0x3f8, 0x80, 0x8, 0xf9, [@generic={0x0, 0x7, "6ab624e5a34483e6f8eeb8d4796dc81d4aaf7d307800b4ecfdb09280dd03575c58556e88a5d2e9595c3a9805238f17f5c0ff1d33b723e66fc6f4667e65160a47b1f0640edb751a0b59b6c5e8454fb948ca07139c0f84fa189cad59184b33d9b2dc88f99aab1367b349cc739edcbe448cee7b613faf774761d42a0eec7cbc42661cc4b008930b5fcc607c59825bc61aa1eb419709deb805e9d6b81e6c588958a5ec93e932ec7c908bc7b3939af2788a96"}, @generic={0x0, 0x19, "c79f63dbd165922d0c3e5cff7672799bca6bb9a9ab2dcd603caf54fa83b025a354741740e53bb4475b722442a0106aa02ece00262bac850e58e9412cd5e11214bceb8d22a4f9371fb35e30236708136ddc805bb384bbe68611b9a3bf7231415dabd7c0b45bce9bc21cee4f4106bca166ce7c18ed7b90490ba489ea464fd4520f09f3b12e6f3319578f48b3f7fa9148b287d06a579df18c662ef48416fdbda022ef6fd813a69ff4871a95699bbe0d999c0a6cd4bdd2cd9feffeb4704fe2e1fd34cbf494f51a0e6d7cb8a5f28daac9568d"}]}}, {{0x9, 0x5, 0xb, 0x1c, 0x2d3, 0x3f, 0x4, 0x7}}, {{0x9, 0x5, 0xe, 0x10, 0x73, 0x9, 0x6, 0x3f, [@generic={0x0, 0x3, "fd47ba67ba0e3cbeb3b5b4dad8a2bee7e00d8d18edc6df5aa34886d095db52e744bae0f510eb3ebaf50a6703f27dc7448d1a11590475ead016aa5ddb7c7bb6cdf30bd5e36a67fbbe45f0ae06c1e7fa4d8623bac74b527e3a05533e4c"}, @generic={0x0, 0x350ae5ede4b46b49, "361ed9b6daabea8d214f099fd03df9e6635990723940edc81ebc1ac15416710a72776a0eeb76749c5c37f55d561d24001b4955996fa01a7a0ec33115283c"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x1e2, 0xfd, 0x2, 0x1, [@generic={0x0, 0x22, "0fecc66b515d125eba8db97b9903577c286e13cbf3ca711afaab1d221eee63a0388d534d7a4c629d1e9caa953c2685629c85c04351473edec445731325956cd3213262fb63d473f7c00569576a2156db20c30e65e875cb0368c6dcad5a8dc8da2fa3565899aa1f481e98607460438f452846362562fac16b1293be617e6e6b94037bd928df893b6a153a6f951e4b6ff36d1a18934563d4fcb6258062f3bac9ef67d51a43f402d7f0f0581787c09886a61c6d24d140d6a8da272bae31ea9b4f48224c5c1193c4f81839124f5c50123bd66e9693fc3fc15e33e0b27e17ed9efe2d83f609897bbdcf70bbe8e7d386f29c51b7a55d8dba"}]}}, {{0x9, 0x5, 0x6, 0x3, 0x1b0, 0x1, 0x6, 0x7, [@generic={0x0, 0x0, "6efd085e7a008c471c0209e60137eed39f9eabcde744f1c04aa8879c9ab59f8041116cce6ab58148b57255669bb48d4276ed65afc18d0e66b3d2e285c9f4569dd4eb23e273abe830a82aea5ca230c7a94383f5e6edd9da723bb686f686"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x184, 0x5, 0x3, 0x8, [@generic={0x0, 0x0, "3866d14089496d00d8ff43ca0ca1643a58fd22cce2e49d5fd00f1430f46642e89d6bf561239824f1c54bab8c458e266d77da4a560a0946a997b67ec0648b918a61a35087eedbb04a4b2d1f9a7117d058cec849e9baa44512284cfac8571f417745bf338a19d561774f0e69e3af26e2067c26b431ae401e0fa6cdf077b193e81c1eda6e435f0e40f298655c25962f0cc8b47bf403e4a2298cbeff2dd722af2cff006d1619e4f7670a6cdb1f2cb7d87f9188be5e2cc27f86a6b490f9bdeb2b22aef4f7b69dfa2d1f233f97"}, @generic={0x0, 0x21, "3aefd35644731db4cebc2a73c766a1e4498e1268c68930d35924dec691e9434d03ccfa3f0095"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x3a3, 0x1f, 0x8, 0x3, [@generic={0x0, 0x0, "dba32b2db01da85abd86ec86b7be1f03f0a5dce36e4dd2e3312633d32094fad321afd6d197bda2066ff5ad2029d6bff179c41397b8b1bed5e73a15003dea216fa6020fcb6650f83da6a24df7e8910f5d57cca1cc"}, @generic={0x0, 0x30, "9fe6298a00ef382e59b0ddd9f20b7fb4f7983dd71547fa66b3a877f9ed2ba54a8d70e9bf0983b2f19dbecdbf4185215ede80d3975346bacf45d14213dcc8fd7a0741715cb2b08d7c1dddb619bcb05c433c99851de25fadff27c636f0594d5a1eebbc90ca11733488293b4f5c114d25cb88f8a41fd7feb8ae038515afb156fbe38fedcaf05cfee3b7a0906ff84bb126678ad281ab44e416f79677739a2e820bf7a56badf014de35aca2fc4b8d26bf33bdc9193e87d07b590d88e6f16f9eede030a2aedddfef8005daff29dbf30ca439134a2678"}]}}, {{0x9, 0x5, 0xd, 0x3, 0x3a4, 0xe6, 0x81}}, {{0x9, 0x5, 0x4, 0xc, 0x400, 0x80, 0x0, 0xf9, [@generic={0x0, 0x23, "b09d621c3fff54f14456c7080181c9722527d8a320b9d42fc8c130f97a59c2e183777f8231eb6ecb6a7ff20444cfcf68eb603dc55aaf49c2a0622fb529aa1429f32aaad819e50c594cc3de40f61073a19f431f46c31bb900ebb5af7c9f6987760d30479435570a8bdc4dd9f5120af3db6d3e8a9c176ff1be9039b7d8fac90a50e76acdb80e4b36dab4d0df7557b5c37e3ab464111657928ce2a7dfd07014c95cda8226f104e6c840b71c1d7613e49487e244a3aa94aa39b6f7218039a49889e8599a"}, @generic={0x0, 0x31, "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"}]}}, {{0x9, 0x5, 0x80, 0x0, 0xc7, 0x0, 0x5, 0x7}}, {{0x9, 0x5, 0x3, 0x0, 0x3d1, 0x5, 0x9, 0x1, [@generic={0x0, 0x23, "acf07f028348ee5fbf2c9709c3c401a901cd618e154f234da29c4d36095b32ecccb74508f55869925b1bbe68a6f2d96aa7593b2bb9dba7ac5ea6d9dbf8aef2a669d4e0737bfc3614e3f335639d84c69de1b716176c922a2f53058f74702182cadd76a117d6d54ee12ccbc781db0e00b72143c7f7b5d47dd114936f4dd3144fec97c12a98b9f3360e0206507e3cd179d5a95aeb55004786bf3912b2e15c03f4aba61c180ba4ab0691f1ead9038d8efdeb50d224ea5ddd538b4f439e0360e4b493b938068d8086e9c31d6b10705f9c89c0c4026eda2a5491860a9709b77c9414ff06de75a749"}]}}, {{0x9, 0x5, 0x1ef33d5841e340d5, 0x10, 0x2b2, 0xb6, 0x0, 0x81, [@generic={0x0, 0x31, "d188a3ce51059574e4446d9470bbad86df6b98d6c583ca06bde3b839c8fabbb413ec06e52d00f050e376aeeca7b04a794dbc0aab12302dfcd01690757274d15ccacf58171476b32bbf5ec9546a6a5a1b7f635440ae6c437778203618f0b00c6cc6c340c8c7b48fcb628738658a67628070119050007076e63b1b0b08cfa66ee9bcad67e9cafba8b5045a2ee76bacabbec8dac15a72e7c289aae1b69f0ad124b6df2b1df7d61d5e39b6b98bb1d2ba780d94f240ec20a8f9fa0a648ee0e3f7cf8b34923fde746ae3b80f06975d7548ae955cefd8c884edc1c189a34b3f45"}, @generic={0x0, 0x4, "a731dd4a3abc63e7b6"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x300, 0xd9, 0x8, 0x2}}]}}, {{0x9, 0x4, 0x12, 0x5, 0x0, 0xff, 0xe7, 0x8b, 0x7, [@usb_cdc={{0x0, 0x24, 0x6, 0x0, 0x0, '4'}, {0x0, 0x24, 0x0, 0x6}, {0x0, 0x24, 0xf, 0x1, 0xee0f, 0x2, 0x2, 0x5}, [@mdlm_detail={0x0, 0x24, 0x13, 0x7, "b8233b12744fd3afd7470eb22f5bae94ba147d09b608ba4f5a9a5c6412ebebf5d3172e6b041d4cc4e356fe8f9119156e6d224ce2f8397e0948be1f1e22277e46a10b7d41cc28c94cbc0adb182344e2f4e6007e981452918edb64c731bc98f8909284ef73489f80f0d9c70411f2ddaf702a102c53ef9456cd34cdab6c3f6582810c8c"}, @country_functional={0x0, 0x24, 0x7, 0x54, 0x8, [0x1, 0x4, 0x4, 0x2]}, @network_terminal={0x0, 0x24, 0xa, 0xe9, 0x8, 0x1, 0x36}, @network_terminal={0x0, 0x24, 0xa, 0x2, 0x4, 0x1, 0x1}, @network_terminal={0x0, 0x24, 0xa, 0x3, 0xff, 0x2, 0x2}]}], [{{0x9, 0x5, 0xc, 0x2, 0x2ea, 0x6, 0x1f, 0x1, [@generic={0x0, 0x11, "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"}, @generic={0x0, 0x8, "b7f1987ada5d187c2b3fd2d9718db61b9ee7a5121c32b0abc55a07"}]}}, {{0x9, 0x5, 0x1, 0xc, 0x131, 0xb1, 0x0, 0x3}}, {{0x9, 0x5, 0x0, 0x0, 0xf0, 0x81, 0x0, 0x90, [@generic={0xff22, 0xd16f7dd932973821, "5d92a9e34ad360d225f18b06312bb5f9b984cb9f2b78b32e4bb7adbded0a09734a5eb7c45fa9f3709994fce8e0ba888fd3c6f540d04421879ddf2bad8e523b36ab26381cba548aa860e70205537811359a623569961d4f9b8f43a98b06e829bd3072201beb4e1a512ad387c75bd3307220a95f411f68c96216f948d8b369c2e64cec01e61116b362ab1545e6596eee5e62282bebe47034bc38db1732a1a200c8ea56bc838d24acb209d33bf7d2d14fac9e"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x187, 0x1f, 0x9, 0xff}}]}}, {{0x9, 0x4, 0xdc, 0x1b, 0x0, 0xff, 0x2, 0x13, 0x81, [], [{{0x9, 0x5, 0x7, 0x0, 0x1f9, 0x2, 0x2, 0xae, [@generic={0x0, 0x1, "0ed716e14958301f30501d1daa97c10a75453a9282eaa6ecc7525e01f1bc60653f8906c38d5b43446ddde421ebce329278"}, @generic={0x0, 0x3, "0716b00e32d242ddb3"}]}}, {{0x9, 0x5, 0x6, 0x2, 0xd1, 0x0, 0x1, 0x0, [@generic={0x0, 0xd, "3e3b60ad37e7eb4cf879c7ddf56e5fbd70723f1b36bdff03e42502dd7eff4fa698250018a8dad50818d0c46044b46d5c32f069e366ea0c02ba37bc28d596952320a6c96b91f43e64bb5b74af62663335da0139c3ab5e323ce1b71a00d6bedb1e1e9ddd230703dae39d1858db0d910f635a87e60cfd87099664fb27d1fd89313122bb32a4eca3c88d2ff7ad8a8161da5e0fd29d83df04fd9a51d41ae98e693f661b1fdaebe39256b358584e18b38b157efba8858d98bd4a9579463596887a4e"}, @generic={0x0, 0x23, "c190f895619c45d128263636399f92aab3f3ec52045afee3dc4cc93745e339c8a5407587f040bedaa5068b02eb33dd68ad525d5f85b9393c4bef29c9d4285d6fa70342cf7c6df4e6aa4d0af5e91e9a42f05e9656308c3c9e61d057056e28fcf0468fd7ab1a43aec220d6447751aea6fb160cb43e09e01a993f16bc19f36e37dffb419c1d6c26bff2e530b3645055717a1dfb952d7c8f9bb181855fad89011f7e8fa55d8a165c1f3e883d3418e6b6d771c5c12f8a193fed2444720f6fcdcc666b7667f88d2712b66ebeee6afdd364458ea3917885b33117"}]}}, {{0x9, 0x5, 0x3, 0xc, 0x119, 0x8, 0x2, 0x5, [@generic={0x0, 0x2, "1d2e42d0964a792d57fffa6b6bbc5de0862ccbd015afc2e4089fe93359cecf25fd929d5e4d04b1202af658b52fc78a8d6f70997cf093da04cbdde176214e96f18750e4330b642d85cafcf5218f2f7f76dd721370c0efafcda8f5fe30e2ac7eed6eda66392e8b7826124a6589c304c9e0220d"}]}}, {{0x9, 0x5, 0x9b58c61372aae352, 0x10, 0x2b0, 0x6, 0x3, 0x7f, [@generic={0x0, 0x9, "da1cdeb2236c1411873c5dc615745c0b72fdfa6ef2f79fc9bfbe1f8274ca5f68955b6fe5206335308f90ad7ade91f3ea5ef45b807763785333b7726e309fb5b6fca84b91de943368655983f35fecec3516984bdbe88fa1a6b9f387ed35605335202533a83b2d13a6c9bd12dae7cb39ba2ad88d6dcca5144fcd1e530f925226cc69f5ee8f02425f6fbcb8784f13004c74b4baa92d34d02f213d52014c71fe1041449906f0a88f4b855f83e98e5c232cf929ad6414ec2fd671cbc8aec2ff11328ca90a7ec4a6e5616ea997b140c63d579b75b4d5a423a41406cbd83f6c12644fbf88a6e116a95a"}, @generic={0x0, 0xf, "dcb2ebadd29c77f9ed36cb59634b995a426d4466af"}]}}]}}]}}]}}, 0x0) socket$tipc(0x1e, 0x5, 0x0) 05:18:18 executing program 0: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x4b) 05:18:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000440)=""/231, 0xe7}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xfffffc95, 0x0, 0x0, 0x800e0066d) shutdown(r2, 0x0) 05:18:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xcf}, {0x0}, {0x0}], 0x3c9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000002cc0)=[{&(0x7f00000007c0)=""/162, 0xa2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000400)=""/255, 0xff}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 05:18:19 executing program 0: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x4b) 05:18:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xe126, 0x0, 0x0, 0x800e00529) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x10000}, 0x10) dup(r1) recvfrom$inet(r1, 0x0, 0xfffffe44, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) [ 646.092189][ T12] usb 6-1: new full-speed USB device number 44 using dummy_hcd [ 646.100296][T12069] usb 5-1: new high-speed USB device number 75 using dummy_hcd 05:18:19 executing program 0: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x4b) [ 646.362369][T12069] usb 5-1: Using ep0 maxpacket: 32 [ 646.382604][ T12] usb 6-1: device descriptor read/64, error 18 [ 646.493124][T12069] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 646.501477][T12069] usb 5-1: config 0 has no interface number 0 [ 646.507814][T12069] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 646.517005][T12069] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 646.526799][T12069] usb 5-1: config 0 descriptor?? [ 646.792050][ T12] usb 6-1: device descriptor read/64, error 18 [ 647.062059][ T12] usb 6-1: new full-speed USB device number 45 using dummy_hcd [ 647.242349][T12069] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 647.332095][ T12] usb 6-1: device descriptor read/64, error 18 [ 647.722046][ T12] usb 6-1: device descriptor read/64, error 18 [ 647.842212][ T12] usb usb6-port1: attempt power cycle [ 648.562068][ T12] usb 6-1: new full-speed USB device number 46 using dummy_hcd [ 648.652356][ T12] usb 6-1: Invalid ep0 maxpacket: 207 [ 648.772238][T12069] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 648.783287][T12069] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 648.793375][T12069] CoreChips: probe of 5-1:0.159 failed with error -71 [ 648.803910][ T12] usb 6-1: new full-speed USB device number 47 using dummy_hcd [ 648.812302][T12069] usb 5-1: USB disconnect, device number 75 [ 648.922449][ T12] usb 6-1: device descriptor read/8, error -71 [ 649.132225][ T12] usb 6-1: device descriptor read/8, error -71 05:18:22 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:18:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000580)=[{}, {}, {r0}], 0x3, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r2 = open(&(0x7f0000000000)='./file0\x00', 0x100200, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 05:18:22 executing program 0: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x4b) 05:18:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) utimes(0x0, &(0x7f0000000040)) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) recvfrom$inet(r0, 0x0, 0xfffffd25, 0x2, 0x0, 0x800e0051e) shutdown(r0, 0x0) 05:18:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/91, 0x5b}, {0x0}], 0x2}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) preadv(r2, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 05:18:22 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120101026acc37fed428911f3e52c60000000000000000000000d7b3dcf900150100000009c899b47e8c5ac8379517dec476eda6aa85a649779acdb596262b5005bc5676331f81432eff6dbc45f606c1fa7d9e4807eb04f171b6761e6b7bb9dfb071b06a45dad337c102620a7df90000"], 0x0) [ 649.252230][ T12] usb usb6-port1: unable to enumerate USB device 05:18:22 executing program 0: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x4b) 05:18:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x800, 0x10}, 0x98) 05:18:22 executing program 2: poll(&(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0x48) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) dup2(r0, r1) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 05:18:22 executing program 0: poll(&(0x7f0000000080)=[{}, {}, {}], 0x200000000000001f, 0x0) 05:18:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000340)=""/121, 0x79) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000180)=""/9, 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 05:18:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x403d}, 0x10) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000040)=""/77, 0x4d, 0x0, 0x0, 0x55292b421e46b49e) recvfrom$inet(r0, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) [ 649.592485][T12069] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 649.703972][ T12] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 649.832651][T12069] usb 5-1: Using ep0 maxpacket: 32 [ 649.952203][T12069] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 649.960695][T12069] usb 5-1: config 0 has no interface number 0 [ 649.967122][T12069] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 649.976285][T12069] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 649.985121][ T12] usb 6-1: device descriptor read/64, error 18 [ 649.991828][T12069] usb 5-1: config 0 descriptor?? [ 650.372193][ T12] usb 6-1: device descriptor read/64, error 18 [ 650.642079][ T12] usb 6-1: new high-speed USB device number 49 using dummy_hcd [ 650.692352][T12069] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 650.912090][ T12] usb 6-1: device descriptor read/64, error 18 [ 651.302163][ T12] usb 6-1: device descriptor read/64, error 18 [ 651.422202][ T12] usb usb6-port1: attempt power cycle [ 652.132107][ T12] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 652.222330][T12069] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 652.233711][T12069] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 652.243552][T12069] CoreChips: probe of 5-1:0.159 failed with error -71 [ 652.255446][T12069] usb 5-1: USB disconnect, device number 76 05:18:25 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:18:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff20, 0x0, 0x0, 0x800e0051f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000780)=[{&(0x7f0000000100)=""/157, 0x9d}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 05:18:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/241, 0xf1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x2, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 05:18:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/70, 0x46}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcc, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x10, 0x2}, 0x90) recvfrom$inet(r1, 0x0, 0xff4c, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 05:18:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0031e) 05:18:25 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xcaa7ddda15c58e2e, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2c, r3, 0xa15, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, '\nroadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r3, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x10004}, 0x80000) close(r1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r5}, &(0x7f0000001640)=0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={r5, @in={{0x2, 0x4e23, @remote}}}, 0x84) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) [ 652.770244][T18028] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:18:25 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@local, @empty=[0x689], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x60ea, 0x0, 0x0, 0x0, @remote}, @udp}}}}, 0x0) 05:18:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000140)=[{}, {}, {r0}, {}], 0x4, 0x400080000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffe14, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000900)=""/169, 0xa9}], 0x5}, 0x0) shutdown(r1, 0x0) 05:18:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x0) poll(&(0x7f0000000140), 0x3, 0x840000000004d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdfe, 0x0, 0x0, 0x800e00ac5) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x40}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) dup2(r1, r2) 05:18:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/101, 0x65) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0xffffffffffffff8a, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/117, 0x5a7}], 0x1, 0x0, 0xfffffff9}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f0000000000)=[{&(0x7f0000000900)=""/179, 0xb3}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 653.052157][T11522] usb 5-1: new high-speed USB device number 77 using dummy_hcd [ 653.142220][ T12] usb 6-1: device descriptor read/64, error 18 [ 653.292271][T11522] usb 5-1: Using ep0 maxpacket: 32 05:18:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/246, 0xf6}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x10000}, 0x10) r2 = dup2(r1, r0) fchdir(r1) recvfrom$inet(r2, 0x0, 0xffffff51, 0x42, 0x0, 0x800e00511) shutdown(r0, 0x0) [ 653.412758][T11522] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 653.421117][T11522] usb 5-1: config 0 has no interface number 0 [ 653.427409][T11522] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 653.436568][T11522] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 653.446928][T11522] usb 5-1: config 0 descriptor?? [ 653.532195][ T12] usb 6-1: Using ep0 maxpacket: 32 05:18:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00628) shutdown(r0, 0x0) [ 653.672365][ T12] usb 6-1: unable to get BOS descriptor or descriptor too short [ 653.742485][ T12] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 653.750327][ T12] usb 6-1: can't read configurations, error -71 [ 654.105782][T18077] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 654.152487][T11522] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 654.462116][ T12] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 655.132044][ T12] usb 6-1: device not accepting address 51, error -71 [ 655.139205][ T12] usb usb6-port1: unable to enumerate USB device [ 655.672203][T11522] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 655.683136][T11522] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 655.692973][T11522] CoreChips: probe of 5-1:0.159 failed with error -71 [ 655.703278][T11522] usb 5-1: USB disconnect, device number 77 05:18:29 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:18:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffef4, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x4}, 0x10) close(r2) recvfrom$inet(r3, 0x0, 0xe5, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 05:18:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000140)=[{r0}, {r0}], 0x2, 0x400080000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffe14, 0x0, 0x0, 0x800e00519) fcntl$setown(0xffffffffffffffff, 0x6, 0x0) recvfrom$inet(r1, 0x0, 0xaa93e3104622aa3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 05:18:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/19, 0x13}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xec4f}, 0x10) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 05:18:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/157, 0x9d}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00692) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 05:18:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000080)) flock(r0, 0xb) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9d6f, 0x153080) syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="12010102120001000010f70000ffd36500"/33], 0x0) write$uinput_user_dev(r2, &(0x7f00000002c0)={'syz1\x00', {0xc00, 0xc61f, 0x7d, 0x35}, 0x7, [0x7, 0xffffffff, 0xa2b1, 0x7, 0x4c3a80, 0xfffffff6, 0x5, 0x9, 0xd68, 0xe0000000, 0x10000, 0x9b, 0x7d, 0x5, 0x4, 0x1, 0x9, 0x3, 0x100, 0x3, 0x4, 0x7f, 0x7, 0x0, 0xfff, 0x3, 0x2, 0xffffffff, 0x0, 0x1ff, 0x4d861ccb, 0x6, 0x6, 0x1, 0x0, 0x5, 0x4, 0x401, 0x10000, 0x8c5, 0x0, 0x7, 0x5, 0x1, 0x124, 0x1, 0x2, 0x800, 0x10001, 0x200005, 0x44, 0x9, 0xffff, 0x3, 0x3, 0x4, 0x200, 0x8e0a, 0x1, 0xf8000000, 0x6, 0xffff6e61, 0x10000, 0x9d1f], [0x7b8, 0x10001, 0x400, 0x4, 0x1, 0x2, 0x0, 0xfff, 0x4, 0x1, 0x3, 0x3, 0x7, 0x9, 0x0, 0x6, 0x1ff, 0x8, 0x0, 0x2, 0x1f, 0x442, 0xffff, 0x8, 0x200, 0xfffffffe, 0x4332, 0x8001, 0x800, 0x6, 0xfffffffb, 0x8001, 0x6, 0xe7, 0x9, 0x826, 0x800, 0xffffffff, 0x5, 0x2, 0x40, 0x6, 0x1, 0x0, 0x212, 0x20, 0x3, 0x9, 0x7, 0xb6, 0x4, 0xfffffffb, 0x1000, 0x20, 0x4, 0x1f, 0x4, 0x7, 0x6, 0xfff, 0x1, 0x10001, 0x5, 0x800], [0x0, 0x0, 0x6ced, 0x795d, 0x8a5, 0x1, 0x7, 0x6, 0x7, 0x4, 0x1, 0x87, 0xfaad, 0x2, 0x598, 0x2, 0x5, 0x87, 0xe22f, 0xcb, 0x6, 0x7350, 0x2, 0xdb93, 0x2, 0x100, 0x2, 0x2, 0x80, 0x80000001, 0xeb9e, 0x9, 0x800, 0x3, 0x2, 0xfffffffc, 0x9, 0x5, 0x7f, 0x7f, 0x6, 0x81, 0x0, 0xffff, 0x40af, 0x1, 0x2d1, 0x3, 0x1, 0xfffeffff, 0x80000001, 0x2d9, 0x2, 0x101, 0x1, 0xfffffff7, 0x7, 0x7ff, 0x5, 0x8000, 0x1, 0x2, 0x0, 0x100], [0x1ff, 0x8, 0x1, 0x7fff, 0x40000, 0x1, 0x3ff, 0x77, 0x9, 0x6, 0x2, 0x120000, 0x6, 0x8, 0x4, 0x401, 0x2, 0x9, 0x9, 0x3, 0x0, 0x4, 0x6, 0x1, 0x0, 0x7, 0x71ea, 0x1, 0xeba, 0x80000001, 0x8, 0x4, 0x1ff, 0x9, 0xfffffff8, 0x8001, 0x9, 0xac, 0x6, 0x5, 0x34, 0xfff, 0x0, 0x2aa2, 0x1, 0x7fffffff, 0x100, 0x800, 0x8, 0x3, 0x2, 0x4, 0x100, 0x1, 0x96, 0x68f7fed, 0xe392, 0x1, 0x7, 0xffffdc0b, 0x594, 0x5, 0x8, 0x20]}, 0x45c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f00000009c0)={0x401, {{0xa, 0x4e22, 0xcc17, @mcast2, 0x5}}}, 0x88) r6 = fcntl$dupfd(r3, 0x0, r3) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer\x00', 0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RCREATE(r9, &(0x7f00000001c0)={0x18, 0x73, 0x1, {{0x90, 0x0, 0x5}, 0x7ff}}, 0x18) unlink(&(0x7f0000000a80)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGISO7816(r6, 0x80285442, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040)=0x7, 0x4) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000100)=0x2) fgetxattr(r3, &(0x7f0000000180)=@random={'osx.', '/dev/dsp#\x00'}, &(0x7f0000000740)=""/84, 0x54) getsockopt$TIPC_NODE_RECVQ_DEPTH(r6, 0x10f, 0x83, &(0x7f0000000240), &(0x7f00000007c0)=0x4) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x1b242bdf, 0x18400) ioctl$USBDEVFS_REAPURBNDELAY(r8, 0x4008550d, &(0x7f0000000980)) 05:18:29 executing program 5: r0 = getpgrp(0x0) ptrace$peekuser(0x3, r0, 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x30000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r1, &(0x7f0000000340)="8ae465e8894740f89dab5bf2952fac792c4fb7a4ef8d54dd886a843c5ff169d4fb8f3bfb1ed32f7e25ee303ef188eb46d74191493c9da254392c1188334f63fc893399a75567b84429bd49bd792517c0754a48164f94ca727f306f74b692a638ec4a2a637e"}, 0x20) syz_usb_connect(0x6, 0x20, &(0x7f0000000440)={{0x12, 0x1, 0x201, 0xfb, 0xa7, 0x57, 0x20, 0x5ac, 0x5222, 0xeedd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x3f, 0x0, 0x0, 0xff, 0xfd, 0x1, 0x0, [], [{{0x9, 0x5, 0x9, 0x0, 0x319, 0x0, 0x6}}, {{0x9, 0x5, 0x4, 0x1, 0x226, 0x5, 0x2, 0x4, [@generic={0x0, 0x9, "89782cb21ecaa235346a17252c136cbf4689d436a78d12ee5e8072cecf684dca58fa31510791e4418736bced5ca6368a03454a120343cad372e80077d12aa04c7475e49b81a3623456ca51afb3b474f06d9def8e79b46f198ebed68a3b20e0fd7ea7f89dc1f5cfb48606a2cd4e2130af7dccc3eb39ea540b78a8b6287469964ca15f84de0514f6ad5869bfd9b27197ee66895099a3fa06861d74034ce11fb3ff3565b58d39ba6c050e00323aea04adf62c7513d5a32c521308d9d1"}, @generic={0x0, 0x5, "3687b74d8b856f0dabfb60e53db19e2f4a5c7962215d549d985013f413f7a5b1f0435041582eb07eeec22b80e1465af1ec38235a964c7a9c637e5508ae3c671edbb51dbf6f0fc2ce5a3c9270d978153d9d16170bc9f96f0f3c3543f2b4"}]}}, {{0x9, 0x5, 0xc, 0x8, 0x13, 0x0, 0x15, 0x7, [@generic={0x0, 0x10, "3c48ba1d7dd6fe74207b1a1fa659389b16e806f1b9bf3f5b24315b8aabd55fc83152cb52daeb27bf9315091dec48bbd4d17bf9f84bab06df63c7e98824da7dc8f507e5ddea7c07e64b6f503a3a9ee93a44b4bec95363a7d224388d11fc8ff4cd84620a296d60d7db6d750696033c390bdde4232955d03546e6e25e19b4df705865873190362ba266f270891068d953c1c820494fee95bcc1dd19b051db75a72570434316643e98e5eb00b01f5fe7930ccc18a4f2ddb26ea568656f1716e7366c4771c259e3e093d0baaf776b1fd0f3c963ca8c0e3a27df5dbdb631e650d8768f2188d1356aeb"}]}}, {{0x9, 0x5, 0x80, 0x1, 0xcf, 0x2, 0x2, 0x8, [@generic={0x0, 0xa, "bfb20a688b46a72e8c65a0c2704c909403a71dc0cef201c3d8762e59fa82595d371c735d7c8071af54764b011ee47f3cc31e1eefe0da991429704ef3ad9189893f1fd3d238fa2304af2a0b872ad22e73396df166a8ae74aef2fa0d9cc5222300f922e7dd7e3ac327c6b2b906cec81d0e7e6049defd0e56c8af0180d0dd438d4586e3840b"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f00000000c0)={0x14, &(0x7f0000000000)={0xe0, 0x8, 0x4a, {0x4a, 0xb, "62b870e53186e4dc2361093050372119dad171dd52b4dd64e5e63b3e0cb9ce918d060aeeac7d644efca1207b8a18177c725e770164c52ca1ed32b39a8216799aa7d585d247e4fd7b"}}, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000002c0)={0x1c, &(0x7f0000000100)={0x30, 0x5, 0xed, "7ea99506941105ac786d280994b23c1244a36f0d7bfc52601bddb8a184d12a60313a771d70b6e712e86ad7cda30720f599da65000563b98784951d354a0531e40b34c8fc3f3886cecd43a89bac913ae9018fd4b297c8f2d7fa521a1e956c69d74c305f771f110de84a9928752970110495aa22bea0062c46ecf860444ebc7ac32a7e118596c15aaccf2ffd9139759389f4eb83d13a0a5f16717f95c8e361eba0b02eecebe25532c0255a18826a20dd0c643affe4ab0ecad05e145f72c98bba0d061bfaf01fedbb1817bffcf6f451c3e6ad8beb4f6fcf169fe47a61d7f59d68a9a276065976e6f4c66a7d52ed92"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0xfa}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0xf9}}) 05:18:29 executing program 0: poll(&(0x7f0000000000)=[{}], 0x1, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x235, 0x2, 0x0, 0x800e004e5) recvmsg(r0, &(0x7f00000044c0)={0x0, 0x0, 0x0}, 0x2) shutdown(r0, 0x0) 05:18:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/250, 0xfa}], 0x100000000000000a, 0x0, 0x89}, 0x0) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) fstat(r0, &(0x7f0000000080)) recvfrom$inet(r1, 0x0, 0xd172, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 05:18:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) bpf$BPF_PROG_QUERY(0x10, 0x0, 0xffffffffffffff32) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:18:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='7:2\t'], 0x4) 05:18:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000680)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote={0xac, 0x14, 0x223}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xf1, 0x0, [], "fb514961bafcce7fb0efe69434ff2d7cbe51ed552600e2f98fa240c0c5ef7777fcfcaba4e2c2f3c1c37b50f7ec8297f5165383053a6c3c951cf5ba483b4f63d5280c5258e3f6ebfe19e9c0d46babf5b0ebd22aeaad681c7006dd67f04feb074b69aecfc3b4ba047a28e7be1259b2b1f50d99598bc4dfcbfb67d209b2633117164114b875a6d434056857a20a31449e6a1d74d9fdd8df3905669c2b97e2dd966b8d9e686c3fe0740e314617d8a0e432"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0x0], "534f175f96728146cd97eaa599dd3830f80829872f900af467043d57f9496704ea810cd625f5cf01e7e595c1328521773887a04bbd390bc67b57a4cde6e85d0cc31372e49dd49027543ba90f6a6abcb480b34421d4236cbe0fd349601f71b3b0b7fb54a89e886e4f7c15afc66e136326ef889a2d0e504222640c1d8a8bed676c29551b1f6d209f2b8fe28d7dc2156765723478bbf129c47aeb79747608cd49ae751c9a488830b49d887d42dbafc0876aff770adb991e51305e6ad7603a687ef39ac9442abfaf27c17924b4858b278f062b806a599e4a38614a34c9"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "579a023d003afcef6144f44123914d9dfd1e3c1963ec0f444f73e71cc730efae89d03a205c01a8a86e8ad725b431f145520d6618b0a4f62e2c553a6e2ad51794cf117e58b3b4b50d09f7fcdaa23eec6b6eb989a1012dc44fcbd55aad0b7fa4382576a6f5d9a2f0931049d265bb764f3f151df5b17a399c93ad64fe5030319ead16aae7d6533aff761456972ff155f667cf182da61c6ca0ec675b4c677f3a873eb1cee351ea9e1d1085bfc4e1baf9806754bb99345ab481cc043bb069ebee05c9f45257df8d0a4cab059474ffdad0c5140a6f3ae34670b6140b7999b93b356275d0"}, {0x8, 0x88be, 0x3, {{0xe, 0x1, 0x5, 0x1, 0x0, 0x3, 0x1, 0x9}}}, {0x8, 0x22eb, 0x3, {{0xb, 0x2, 0x7f, 0x1, 0x0, 0x3, 0x3, 0x1f}, 0x2, 0x2, 0x2, 0x1, 0x1a, 0x1, 0x1, 0x1, 0x1, 0x1}}, {0x8, 0x6558, 0x3, "253d165ea79efe02291f241b3d396af9cd49897c22e0328610c1897d65e636c6f2d0323721205df385bcaf1f1d12869622dc502d24f1b98e503ec1f782a1a22849f1a96d8264f1aea93c9ffd7b87ee672ca8bc08ffbb097e203fdbd78411885da1b680f0a7007d15789c271a443b6eed34ec04930a67f296b3d97917972445289ccf9e25679c2d51c80428c9236292bf9ddc6cee6994dab08e201319c610289ebe728ca1bd3a4288acb120fe650c89e7caa02fb2ed3a7b274dd32d63ec075fc0b8c6fc1eb7f0cffd9116e00c0e29b8e2c1548f07f002b8a49aca8e08cf961124d61fcdad14ca323c81e6156d7b44473750f8894d226b"}}}}}}, 0x0) [ 656.494815][ T12] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 656.564102][T11522] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 656.752348][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 656.802155][T11522] usb 6-1: Using ep0 maxpacket: 32 [ 656.872257][ T12] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 656.880626][ T12] usb 5-1: config 0 has no interface number 0 [ 656.886971][ T12] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 656.896699][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 656.906263][ T12] usb 5-1: config 0 descriptor?? [ 656.922403][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 656.982374][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 656.990074][T11522] usb 6-1: can't read configurations, error -71 [ 657.612296][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 657.662107][T11522] usb 6-1: new high-speed USB device number 53 using dummy_hcd [ 657.912325][T11522] usb 6-1: Using ep0 maxpacket: 32 [ 658.032368][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 658.092268][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 658.100208][T11522] usb 6-1: can't read configurations, error -71 [ 658.107033][T11522] usb usb6-port1: attempt power cycle [ 659.142211][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 659.153187][ T12] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 659.163014][ T12] CoreChips: probe of 5-1:0.159 failed with error -71 [ 659.173813][ T12] usb 5-1: USB disconnect, device number 78 05:18:32 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:18:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:18:32 executing program 1: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:18:32 executing program 3: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 05:18:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) dup2(r0, r2) 05:18:32 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r0 = dup(0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0xffff, 0x8001}) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000100)={0x0, 0x0, {0xf2, 0x1, 0x3, 0x1ff}}) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x74d1, 0x200000) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x9) 05:18:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e0051a) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0x358179b7d94d709, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) shutdown(r2, 0x0) 05:18:32 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 05:18:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x291, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) 05:18:33 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="150000002e000100000000000000000000000000a9f1a297590d42fa140569f46715481e72bc131cfed4ac13646db3209e0a28e7ef242a83ffe23dac7a5116a48988305a65ef11ccaaa2b9bc90866613a252acf96fefdefda080d19bac0d04c51a4ef95cb4240ec24631c2e136c4d89070e488bdb57e0c38af5e151da756e0a63dbbe06f917f6bf47f1388bd0c6d07c3d35d06603fc4f9276bcbef8d11007b0849adc30467810f29a363909d9f0a77720e24841972e163", @ANYRES32, @ANYBLOB="000000000000000000000b0008000b4a41ff0c91a66ffc52dc359d000619fedf364b9602c37f235ea1f2e69855eb056e8b10127732a1fcd23aecb3ac2a0f1e4964432f7fe08ff12d8263cfcb7ebef569030cc2410388c6faf552"], 0x3}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) r3 = msgget(0x3, 0x220) lstat(&(0x7f0000000200)='./file0\x00', 0x0) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000380)='\x00', r6}, 0x30) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000440)={{0xfff, 0x0, 0x0, r4, 0x0, 0x80}, 0x6, 0x3ff, 0x1f, 0x6, 0x401, 0x401, r7}) r8 = msgget(0x3, 0x220) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r11, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r12}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000380)='\x00', r12}, 0x30) msgctl$IPC_SET(r8, 0x1, &(0x7f0000000440)={{0xfff, r9, 0x0, r10, 0x0, 0x80, 0x9}, 0x6, 0x3ff, 0x1f, 0x6, 0x401, 0x401, r13}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) setresgid(r14, 0x0, 0x0) r15 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) setresgid(r16, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x6}, [{0x2, 0x0, r1}, {0x2, 0x43328d6ca6aef399, r2}, {0x2, 0x4, r4}, {0x2, 0x4, r9}], {0x4, 0x7}, [{0x8, 0x4, r14}, {0x8, 0x1, r16}], {0x10, 0x2}}, 0x54, 0x1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 659.952623][ T12] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 659.965338][T11522] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 659.973471][T11560] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 660.012594][T12069] usb 5-1: new high-speed USB device number 79 using dummy_hcd 05:18:33 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x800}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, &(0x7f0000000980), 0x0) select(0x40, &(0x7f0000000000)={0x1, 0x5, 0x10001, 0x1, 0x7ac3, 0xffffffff, 0x0, 0x9de}, &(0x7f0000000040)={0x9d52fcc, 0xdd, 0x0, 0xfffffffffffff044, 0x3ff, 0x1}, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget(0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000780)='security.capability\x00', 0x0, 0x0, 0x2) add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="a1deb09fb229f3e327206d312b9d2546ceb8e2851ac20115cf87f51f3bceaf704bfaf2847ce9b975dd9a72c93ed3608d5f3634b81ebcdb1b0c21", 0x3a, 0xfffffffffffffffb) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_set$pid(0x0, 0x0, 0x0) [ 660.212372][ T12] usb 4-1: Using ep0 maxpacket: 32 [ 660.212442][T11560] usb 2-1: Using ep0 maxpacket: 32 [ 660.244568][T11522] usb 6-1: device descriptor read/64, error 18 [ 660.262232][T12069] usb 5-1: Using ep0 maxpacket: 32 05:18:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/219, 0xdb}], 0x1, 0x0) [ 660.333328][ T12] usb 4-1: config 0 has an invalid interface number: 159 but max is 0 [ 660.341840][ T12] usb 4-1: config 0 has no interface number 0 [ 660.344041][T11560] usb 2-1: config 0 has an invalid interface number: 159 but max is 0 [ 660.348163][ T12] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 660.356298][T11560] usb 2-1: config 0 has no interface number 0 [ 660.365409][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 660.380183][T11560] usb 2-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 660.389437][T11560] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 660.402429][T12069] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 660.410923][T12069] usb 5-1: config 0 has no interface number 0 [ 660.417269][T12069] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 660.426497][T12069] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 660.461206][ T12] usb 4-1: config 0 descriptor?? [ 660.481114][T12069] usb 5-1: config 0 descriptor?? [ 660.563071][T11560] usb 2-1: config 0 descriptor?? [ 660.653089][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 660.659313][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 660.665663][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 660.671759][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 660.681467][T11522] usb 6-1: device descriptor read/64, error 18 [ 660.952339][T11522] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 661.172413][T12069] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 661.222235][T11522] usb 6-1: device descriptor read/64, error 18 [ 661.252334][T11560] CoreChips 2-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 661.612381][T11522] usb 6-1: device descriptor read/64, error 18 [ 661.732554][T11522] usb usb6-port1: attempt power cycle [ 662.442127][T11522] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 662.712823][T11522] usb 6-1: device descriptor read/64, error 18 [ 662.714261][T12069] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 662.729961][T12069] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 662.739892][T12069] CoreChips: probe of 5-1:0.159 failed with error -71 [ 662.751721][ T12] CoreChips: probe of 4-1:0.159 failed with error -71 [ 662.764310][ T12] usb 4-1: USB disconnect, device number 24 [ 662.774348][T12069] usb 5-1: USB disconnect, device number 79 [ 662.794013][T11560] CoreChips 2-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 662.804867][T11560] CoreChips 2-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 662.805098][T11560] CoreChips: probe of 2-1:0.159 failed with error -71 [ 662.835421][T11560] usb 2-1: USB disconnect, device number 25 05:18:36 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 05:18:36 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/86) clock_gettime(0x0, &(0x7f0000000100)) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x8002100, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)) open(&(0x7f00000001c0)='./file0\x00', 0x200000, 0x100) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r0 = semget$private(0x0, 0x4, 0x4) semctl$IPC_RMID(r0, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x7e39) 05:18:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0x0, 0x0, 0x0, 0x6}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000280)) ptrace$cont(0x1f, r1, 0x0, 0x0) 05:18:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x291, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) 05:18:36 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) 05:18:36 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r4}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r4, 0x3ff}, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x4, 0x1000, 0x200, 0x8, 0x17, 0x0, 0xff, 0x5, 0x7, 0x80}) 05:18:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:36 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote}, {0x2, 0x0, 0xeffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 05:18:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) socket$packet(0x11, 0x2, 0x300) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000400)={0x1, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x2}]}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) [ 663.522270][T12069] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 663.532428][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 663.538713][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:18:36 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000001c0)={0x8, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) 05:18:36 executing program 3: [ 663.663994][T18217] bridge0: port 2(bridge_slave_1) entered disabled state [ 663.671780][T18217] bridge0: port 1(bridge_slave_0) entered disabled state 05:18:36 executing program 3: [ 663.762993][T12069] usb 5-1: Using ep0 maxpacket: 32 [ 663.782427][T11522] usb 6-1: device descriptor read/64, error -71 [ 663.888828][T12069] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 663.897223][T12069] usb 5-1: config 0 has no interface number 0 [ 663.903619][T12069] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 663.912836][T12069] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 663.932355][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 663.938540][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 663.987923][T12069] usb 5-1: config 0 descriptor?? [ 664.074162][T11522] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 664.312676][T11522] usb 6-1: Using ep0 maxpacket: 32 [ 664.432284][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 664.492323][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 664.500088][T11522] usb 6-1: can't read configurations, error -71 [ 664.506920][T11522] usb usb6-port1: unable to enumerate USB device [ 664.682355][T12069] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 665.142201][ T2907] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 665.382066][ T2907] usb 6-1: Using ep0 maxpacket: 32 [ 665.502469][ T2907] usb 6-1: unable to get BOS descriptor or descriptor too short [ 665.562268][ T2907] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 665.570067][ T2907] usb 6-1: can't read configurations, error -71 [ 666.212201][T12069] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 666.223455][T12069] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 666.233257][T12069] CoreChips: probe of 5-1:0.159 failed with error -71 [ 666.243800][T12069] usb 5-1: USB disconnect, device number 80 05:18:39 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 05:18:39 executing program 3: 05:18:39 executing program 2: 05:18:39 executing program 0: 05:18:39 executing program 1: 05:18:39 executing program 5: syz_usb_connect(0x2, 0xffffffffffffffe3, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) 05:18:39 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeb46b7c9ec4f26f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffde4, &(0x7f00000001c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x10001, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) dup(r2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8c4}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 05:18:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f000000d1c0)=[{{&(0x7f0000000700)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000740)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001540)=']', 0x1}], 0x1}}], 0x2, 0x0) 05:18:39 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeb46b7c9ec4f26f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffde4, &(0x7f00000001c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x10001, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8c4}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 05:18:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r2, 0x6, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000000c0)=0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:18:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xff7f0000}, 0x0) [ 666.987627][T18249] bond0: (slave bond_slave_1): Releasing backup interface [ 667.025745][T18259] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 667.036427][T11522] usb 6-1: new full-speed USB device number 61 using dummy_hcd [ 667.072916][T11560] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 667.336266][T18259] device 0 entered promiscuous mode [ 667.352128][T11560] usb 5-1: Using ep0 maxpacket: 32 [ 667.371631][T18257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:18:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1, 0x0, 0x0, 0xff7f0000}, 0x0) [ 667.481763][T18265] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 667.495772][T18265] device 1 entered promiscuous mode [ 667.504220][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 667.512607][T11560] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 667.520871][T11560] usb 5-1: config 0 has no interface number 0 [ 667.527237][T11560] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 667.536567][T11560] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 667.604893][T11560] usb 5-1: config 0 descriptor?? [ 667.662404][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 667.670180][T11522] usb 6-1: can't read configurations, error -71 [ 668.302297][T11560] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 668.362061][T11522] usb 6-1: new full-speed USB device number 62 using dummy_hcd [ 668.732451][T11522] usb 6-1: unable to get BOS descriptor or descriptor too short [ 668.852366][T11522] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 668.860175][T11522] usb 6-1: can't read configurations, error -71 [ 668.867147][T11522] usb usb6-port1: attempt power cycle [ 669.812350][T11560] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 669.823442][T11560] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 669.833394][T11560] CoreChips: probe of 5-1:0.159 failed with error -71 [ 669.844115][T11560] usb 5-1: USB disconnect, device number 81 05:18:43 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 05:18:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeb46b7c9ec4f26f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffde4, &(0x7f00000001c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x10001, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) dup(r2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8c4}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 05:18:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeb46b7c9ec4f26f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffde4, &(0x7f00000001c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x10001, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000002000000040000000091536979b6a60f9b3f80cacc27e4f848340077bf0738ef47a8ee0c753230565fce73df5b00ff5b5c96c9049e917a3cd22d00ea1f4199109696115690d054a6228e99b82eed1e110a5c53912b95ed02dd3ec9ba6aaa237cd32573606e29d71fd2800e2ea20858cfd1e47386173aeaab5bd94ad1fb67c83ff482615e4cccbc0f86055a83c6297f6d8e8bbc3480efa980f06cd666d34562bb0275ffffefa74a3df6e458e71daf27dce9dfbe19abe75414152fc1741caa0ee68e278c42fac7673f055ddd66ed4b6c3050412dd8b37dfe705492d7686128e542e920d36627a2b29862d507b21e2b"]) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8c4}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 05:18:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556a, 0x300) 05:18:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 05:18:43 executing program 5: syz_usb_connect(0x5, 0x0, &(0x7f0000000000)=ANY=[], 0x0) clone3(&(0x7f0000000240)={0x2000000, &(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080), 0x14, 0x0, &(0x7f00000000c0)=""/223, 0xdf, &(0x7f00000001c0)=""/85}, 0x40) setpriority(0x2b0126e0c042e1fb, r0, 0x9) r1 = socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000280)={'\x00', 0x4}) 05:18:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000300)={'veth0_to_bond\x00', @local}) 05:18:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/102396, 0xfffffe75) [ 670.460142][T18282] bond0: (slave bond_slave_1): Releasing backup interface [ 670.822499][ T2907] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 671.002472][T18283] bond0: (slave bond_slave_1): Releasing backup interface 05:18:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeb46b7c9ec4f26f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffde4, &(0x7f00000001c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x10001, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000002000000040000000091536979b6a60f9b3f80cacc27e4f848340077bf0738ef47a8ee0c753230565fce73df5b00ff5b5c96c9049e917a3cd22d00ea1f4199109696115690d054a6228e99b82eed1e110a5c53912b95ed02dd3ec9ba6aaa237cd32573606e29d71fd2800e2ea20858cfd1e47386173aeaab5bd94ad1fb67c83ff482615e4cccbc0f86055a83c6297f6d8e8bbc3480efa980f06cd666d34562bb0275ffffefa74a3df6e458e71daf27dce9dfbe19abe75414152fc1741caa0ee68e278c42fac7673f055ddd66ed4b6c3050412dd8b37dfe705492d7686128e542e920d36627a2b29862d507b21e2b"]) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8c4}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 671.098859][ T2907] usb 5-1: Using ep0 maxpacket: 32 [ 671.223396][ T2907] usb 5-1: config 0 has an invalid interface number: 159 but max is 0 [ 671.231725][ T2907] usb 5-1: config 0 has no interface number 0 [ 671.238146][ T2907] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 671.247400][ T2907] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 671.257245][ T2907] usb 5-1: config 0 descriptor?? 05:18:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40045564, 0x300) 05:18:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeb46b7c9ec4f26f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffde4, &(0x7f00000001c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x10001, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000002000000040000000091536979b6a60f9b3f80cacc27e4f848340077bf0738ef47a8ee0c753230565fce73df5b00ff5b5c96c9049e917a3cd22d00ea1f4199109696115690d054a6228e99b82eed1e110a5c53912b95ed02dd3ec9ba6aaa237cd32573606e29d71fd2800e2ea20858cfd1e47386173aeaab5bd94ad1fb67c83ff482615e4cccbc0f86055a83c6297f6d8e8bbc3480efa980f06cd666d34562bb0275ffffefa74a3df6e458e71daf27dce9dfbe19abe75414152fc1741caa0ee68e278c42fac7673f055ddd66ed4b6c3050412dd8b37dfe705492d7686128e542e920d36627a2b29862d507b21e2b"]) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8c4}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 05:18:44 executing program 0: seccomp(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x100000006, 0x0, 0x0, 0x40007fc00000}]}) [ 671.946156][ T2907] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 673.492197][ T2907] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 673.503154][ T2907] CoreChips 5-1:0.159 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 673.512996][ T2907] CoreChips: probe of 5-1:0.159 failed with error -71 [ 673.528120][ T2907] usb 5-1: USB disconnect, device number 82 05:18:47 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeb46b7c9ec4f26f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffde4, &(0x7f00000001c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x10001, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) dup(r2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8c4}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 05:18:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40044160, 0x5) 05:18:47 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeb46b7c9ec4f26f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffde4, &(0x7f00000001c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x10001, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000002000000040000000091536979b6a60f9b3f80cacc27e4f848340077bf0738ef47a8ee0c753230565fce73df5b00ff5b5c96c9049e917a3cd22d00ea1f4199109696115690d054a6228e99b82eed1e110a5c53912b95ed02dd3ec9ba6aaa237cd32573606e29d71fd2800e2ea20858cfd1e47386173aeaab5bd94ad1fb67c83ff482615e4cccbc0f86055a83c6297f6d8e8bbc3480efa980f06cd666d34562bb0275ffffefa74a3df6e458e71daf27dce9dfbe19abe75414152fc1741caa0ee68e278c42fac7673f055ddd66ed4b6c3050412dd8b37dfe705492d7686128e542e920d36627a2b29862d507b21e2b"]) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8c4}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 05:18:47 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0xa65bc857e}]) 05:18:47 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="120101026acc372063070320371500000001090212b6dfdb9511260001030000000000000000ffd36500"], 0x0) r0 = syz_open_dev$amidi(0xfffffffffffffffe, 0x7, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x9, 0x8000, 0x9e, 'queue1\x00', 0x6}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r6, 0x5}, &(0x7f00000001c0)=0x8) 05:18:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)) [ 674.195324][T18328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:18:47 executing program 3: clock_gettime(0x59b3e1f0fa3bbabe, 0x0) [ 674.342190][T11560] usb 6-1: new high-speed USB device number 64 using dummy_hcd 05:18:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0x4}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) [ 674.603810][T11560] usb 6-1: Using ep0 maxpacket: 32 05:18:47 executing program 3: [ 674.781268][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short 05:18:47 executing program 3: [ 674.876377][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 674.884197][T11560] usb 6-1: can't read configurations, error -71 05:18:48 executing program 4: 05:18:48 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeb46b7c9ec4f26f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0xfffffffffffffde4, &(0x7f00000001c0)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x10001, 0x6e}, 0x2c) socket(0x10, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) dup(r2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8c4}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 05:18:48 executing program 1: 05:18:48 executing program 0: 05:18:48 executing program 3: [ 675.395555][T18365] bond0: (slave bond_slave_1): Releasing backup interface [ 675.653870][T11560] usb 6-1: new high-speed USB device number 65 using dummy_hcd [ 675.912239][T11560] usb 6-1: Using ep0 maxpacket: 32 05:18:49 executing program 0: 05:18:49 executing program 4: 05:18:49 executing program 1: 05:18:49 executing program 3: 05:18:49 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x6a, 0xcc, 0x37, 0x20, 0x763, 0x2003, 0x1537, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xf7, 0x0, 0x0, 0xff, 0xd3, 0x65}}]}}]}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80002, 0x0) 05:18:49 executing program 2: 05:18:49 executing program 2: 05:18:49 executing program 1: [ 676.054867][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short 05:18:49 executing program 4: [ 676.122347][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 676.130147][T11560] usb 6-1: can't read configurations, error -71 05:18:49 executing program 2: 05:18:49 executing program 3: 05:18:49 executing program 1: [ 676.208107][T11560] usb usb6-port1: attempt power cycle 05:18:49 executing program 0: 05:18:49 executing program 2: 05:18:49 executing program 4: 05:18:49 executing program 1: [ 676.962084][T11560] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 677.202034][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 677.322108][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short [ 677.382121][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 677.389837][T11560] usb 6-1: can't read configurations, error -71 [ 678.062179][T11560] usb 6-1: new high-speed USB device number 67 using dummy_hcd [ 678.312177][T11560] usb 6-1: Using ep0 maxpacket: 32 [ 678.432114][T11560] usb 6-1: unable to get BOS descriptor or descriptor too short [ 678.492610][T11560] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 678.500246][T11560] usb 6-1: can't read configurations, error -71 [ 678.508102][T11560] usb usb6-port1: unable to enumerate USB device 05:18:51 executing program 2: 05:18:51 executing program 3: 05:18:51 executing program 0: 05:18:51 executing program 4: 05:18:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="580000001000810800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300016002c00010028000d000900000083f4b3a2e6b500000000000000000000000000000000010066ab106b03ef886c08001b0000000000"], 0x58}}, 0x0) syz_usb_connect(0x1, 0x1, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYBLOB="f544ea5757ed64542946856ad1dc14add981ef32ac2a8629ca6df5e8b1a1a40acd1fbfc7524231d0639f4e6455014b86e8fb689269647273491d6485e217f16e4fb0dcce5c671d01f23a173b84c2e2ae3a983f23c86cd3b9dd4ab36130", @ANYRESOCT, @ANYRES16, @ANYRESHEX=0x0]], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000002c0)=""/193) 05:18:51 executing program 1: 05:18:52 executing program 1: 05:18:52 executing program 0: [ 678.969211][T18407] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:18:52 executing program 4: 05:18:52 executing program 3: 05:18:52 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x60e) 05:18:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 05:18:52 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000029060000000000000400aa1e"], 0x3}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:18:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001c00)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_NAME={0x24, 0x1, @l2={'eth', 0x3a, '2:l\xeai\x99G\xbcV=\xf0N\xd5\x18O\x90m\\\xac\x03k\xc7\x17\xd8\b\\\x05\xe4'}}]}]}, 0x3c}}, 0x0) 05:18:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="6653070000003639405cb4aed14e0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50c09a6218a8106df2858ec973328e5a2c078a3fe3b52020203517e65ee74e82ba80a0fa881e689f7615baf78f0859fc000060d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a2434362f56de8c859fa668b046005fc1e41eccbab4c0e59419", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:18:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) [ 679.364809][T18427] Enabling of bearer rejected, illegal name [ 679.623408][T18407] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:18:53 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x9c, 0xba, 0xca, 0x20, 0x10c4, 0x8962, 0xe78, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x3, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x56, 0x0, 0x0, 0x83, 0x5, 0x75}}]}}]}}, 0x0) 05:18:53 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'fo\x00'}, 0x2c) 05:18:53 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x6, 0x21, 0x0, 0x10) 05:18:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001c00)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_NAME={0x24, 0x1, @l2={'eth', 0x3a, '2:l\xeai\x99G\xbcV=\xf0N\xd5\x18O\x90m\\\xac\x03k\xc7\x17\xd8\b\\\x05\xe4'}}]}]}, 0x3c}}, 0x0) 05:18:53 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/228}, 0xec, 0xe42821a6f81bd540, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x1, 0x0) [ 680.205319][T18446] Enabling of bearer rejected, illegal name [ 680.222115][T11395] ===================================================== [ 680.229109][T11395] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 680.236321][T11395] CPU: 0 PID: 11395 Comm: rsyslogd Not tainted 5.4.0-rc2+ #0 [ 680.243698][T11395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.253794][T11395] Call Trace: [ 680.257109][T11395] dump_stack+0x191/0x1f0 [ 680.261459][T11395] kmsan_report+0x153/0x2c0 [ 680.265997][T11395] kmsan_internal_check_memory+0x187/0x4c0 [ 680.271827][T11395] ? msg_print_text+0x9c5/0xa70 [ 680.276792][T11395] kmsan_copy_to_user+0xa9/0xb0 [ 680.281639][T11395] _copy_to_user+0x16b/0x1f0 [ 680.286231][T11395] do_syslog+0x2e62/0x3160 [ 680.290643][T11395] ? kmsan_internal_set_origin+0x6a/0xb0 [ 680.296279][T11395] ? init_wait_entry+0x190/0x190 [ 680.301209][T11395] kmsg_read+0x142/0x1a0 [ 680.305445][T11395] ? mmap_vmcore_fault+0x30/0x30 [ 680.310371][T11395] proc_reg_read+0x25f/0x360 [ 680.314958][T11395] ? proc_reg_llseek+0x2f0/0x2f0 [ 680.319886][T11395] __vfs_read+0x1a9/0xc90 [ 680.324231][T11395] ? rw_verify_area+0x3a5/0x5e0 [ 680.329078][T11395] vfs_read+0x359/0x6f0 [ 680.333235][T11395] ksys_read+0x265/0x430 [ 680.337478][T11395] __se_sys_read+0x92/0xb0 [ 680.341896][T11395] __x64_sys_read+0x4a/0x70 [ 680.346574][T11395] do_syscall_64+0xb6/0x160 [ 680.351072][T11395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 680.356954][T11395] RIP: 0033:0x7fe6395b91fd [ 680.361460][T11395] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 680.381070][T11395] RSP: 002b:00007fe636b58e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 680.389473][T11395] RAX: ffffffffffffffda RBX: 00000000023fe4b0 RCX: 00007fe6395b91fd [ 680.397438][T11395] RDX: 0000000000000fff RSI: 00007fe63838d5a0 RDI: 0000000000000004 [ 680.405402][T11395] RBP: 0000000000000000 R08: 00000000023e9260 R09: 0000000004000001 [ 680.413368][T11395] R10: 0000000000000001 R11: 0000000000000293 R12: 000000000065e420 [ 680.421326][T11395] R13: 00007fe636b599c0 R14: 00007fe639bfe040 R15: 0000000000000003 [ 680.429305][T11395] [ 680.431793][T11395] Uninit was stored to memory at: [ 680.436837][T11395] kmsan_internal_chain_origin+0xde/0x190 [ 680.442544][T11395] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 680.448512][T11395] kmsan_memcpy_metadata+0xb/0x10 [ 680.453525][T11395] __msan_memcpy+0x56/0x70 [ 680.457932][T11395] msg_print_text+0x871/0xa70 [ 680.462599][T11395] do_syslog+0x2a3f/0x3160 [ 680.467000][T11395] kmsg_read+0x142/0x1a0 [ 680.471245][T11395] proc_reg_read+0x25f/0x360 [ 680.475841][T11395] __vfs_read+0x1a9/0xc90 [ 680.480162][T11395] vfs_read+0x359/0x6f0 [ 680.484304][T11395] ksys_read+0x265/0x430 [ 680.488537][T11395] __se_sys_read+0x92/0xb0 [ 680.492943][T11395] __x64_sys_read+0x4a/0x70 [ 680.497435][T11395] do_syscall_64+0xb6/0x160 [ 680.501951][T11395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 680.507827][T11395] [ 680.510138][T11395] Uninit was stored to memory at: [ 680.515586][T11395] kmsan_internal_chain_origin+0xde/0x190 [ 680.521293][T11395] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 680.527273][T11395] kmsan_memcpy_metadata+0xb/0x10 [ 680.532284][T11395] __msan_memcpy+0x56/0x70 [ 680.536688][T11395] log_store+0xe7e/0x14d0 [ 680.541005][T11395] vprintk_store+0xc0c/0x11e0 [ 680.545673][T11395] vprintk_emit+0x313/0x8f0 [ 680.550184][T11395] vprintk_default+0x90/0xa0 [ 680.554762][T11395] vprintk_func+0x635/0x810 [ 680.559250][T11395] printk+0x180/0x1c3 [ 680.563222][T11395] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 680.568841][T11395] tipc_nl_bearer_enable+0x6c/0xb0 [ 680.573941][T11395] genl_rcv_msg+0x16c5/0x1f20 [ 680.578601][T11395] netlink_rcv_skb+0x431/0x620 [ 680.583349][T11395] genl_rcv+0x63/0x80 [ 680.587331][T11395] netlink_unicast+0xf3e/0x1020 [ 680.592184][T11395] netlink_sendmsg+0x110f/0x1330 [ 680.597130][T11395] ___sys_sendmsg+0x14ff/0x1590 [ 680.602067][T11395] __se_sys_sendmsg+0x305/0x460 [ 680.606907][T11395] __x64_sys_sendmsg+0x4a/0x70 [ 680.611662][T11395] do_syscall_64+0xb6/0x160 [ 680.616180][T11395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 680.622062][T11395] [ 680.624388][T11395] Uninit was stored to memory at: [ 680.629407][T11395] kmsan_internal_chain_origin+0xde/0x190 [ 680.635119][T11395] __msan_chain_origin+0x6b/0xe0 [ 680.640072][T11395] string+0x530/0x600 [ 680.644060][T11395] vsnprintf+0x218f/0x3210 [ 680.648494][T11395] vscnprintf+0xc2/0x180 [ 680.652733][T11395] vprintk_store+0xef/0x11e0 [ 680.657315][T11395] vprintk_emit+0x313/0x8f0 [ 680.661811][T11395] vprintk_default+0x90/0xa0 [ 680.666423][T11395] vprintk_func+0x635/0x810 [ 680.670919][T11395] printk+0x180/0x1c3 [ 680.674909][T11395] __tipc_nl_bearer_enable+0x16f7/0x1c80 [ 680.680787][T11395] tipc_nl_bearer_enable+0x6c/0xb0 [ 680.685906][T11395] genl_rcv_msg+0x16c5/0x1f20 [ 680.690575][T11395] netlink_rcv_skb+0x431/0x620 [ 680.695339][T11395] genl_rcv+0x63/0x80 [ 680.699308][T11395] netlink_unicast+0xf3e/0x1020 [ 680.704162][T11395] netlink_sendmsg+0x110f/0x1330 [ 680.709100][T11395] ___sys_sendmsg+0x14ff/0x1590 [ 680.713936][T11395] __se_sys_sendmsg+0x305/0x460 [ 680.718771][T11395] __x64_sys_sendmsg+0x4a/0x70 [ 680.723520][T11395] do_syscall_64+0xb6/0x160 [ 680.728020][T11395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 680.733910][T11395] [ 680.736239][T11395] Uninit was created at: [ 680.740471][T11395] kmsan_internal_poison_shadow+0x60/0x120 [ 680.746264][T11395] kmsan_slab_alloc+0xaa/0x120 [ 680.751013][T11395] __kmalloc_node_track_caller+0xb55/0x1320 [ 680.756916][T11395] __alloc_skb+0x306/0xa10 [ 680.761316][T11395] netlink_sendmsg+0x783/0x1330 [ 680.766154][T11395] ___sys_sendmsg+0x14ff/0x1590 [ 680.770993][T11395] __se_sys_sendmsg+0x305/0x460 [ 680.775834][T11395] __x64_sys_sendmsg+0x4a/0x70 [ 680.780595][T11395] do_syscall_64+0xb6/0x160 [ 680.785090][T11395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 680.790962][T11395] [ 680.793281][T11395] Bytes 78-79 of 105 are uninitialized [ 680.798723][T11395] Memory access of size 105 starts at ffff888034450000 [ 680.805557][T11395] Data copied to user address 00007fe63838d5a0 [ 680.811713][T11395] ===================================================== [ 680.818628][T11395] Disabling lock debugging due to kernel taint [ 680.824765][T11395] Kernel panic - not syncing: panic_on_warn set ... [ 680.831341][T11395] CPU: 0 PID: 11395 Comm: rsyslogd Tainted: G B 5.4.0-rc2+ #0 [ 680.840084][T11395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.850147][T11395] Call Trace: [ 680.853437][T11395] dump_stack+0x191/0x1f0 [ 680.857762][T11395] panic+0x3c9/0xc1e [ 680.861671][T11395] kmsan_report+0x2bb/0x2c0 [ 680.866169][T11395] kmsan_internal_check_memory+0x187/0x4c0 [ 680.871972][T11395] ? msg_print_text+0x9c5/0xa70 [ 680.876830][T11395] kmsan_copy_to_user+0xa9/0xb0 [ 680.881676][T11395] _copy_to_user+0x16b/0x1f0 [ 680.886265][T11395] do_syslog+0x2e62/0x3160 [ 680.890686][T11395] ? kmsan_internal_set_origin+0x6a/0xb0 [ 680.896321][T11395] ? init_wait_entry+0x190/0x190 [ 680.901266][T11395] kmsg_read+0x142/0x1a0 [ 680.905511][T11395] ? mmap_vmcore_fault+0x30/0x30 [ 680.910454][T11395] proc_reg_read+0x25f/0x360 [ 680.915048][T11395] ? proc_reg_llseek+0x2f0/0x2f0 [ 680.919975][T11395] __vfs_read+0x1a9/0xc90 [ 680.924304][T11395] ? rw_verify_area+0x3a5/0x5e0 [ 680.929149][T11395] vfs_read+0x359/0x6f0 [ 680.933308][T11395] ksys_read+0x265/0x430 [ 680.937551][T11395] __se_sys_read+0x92/0xb0 [ 680.941963][T11395] __x64_sys_read+0x4a/0x70 [ 680.946463][T11395] do_syscall_64+0xb6/0x160 [ 680.950974][T11395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 680.956857][T11395] RIP: 0033:0x7fe6395b91fd [ 680.961260][T11395] Code: d1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e fa ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 a7 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 680.980853][T11395] RSP: 002b:00007fe636b58e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 680.989259][T11395] RAX: ffffffffffffffda RBX: 00000000023fe4b0 RCX: 00007fe6395b91fd [ 680.997218][T11395] RDX: 0000000000000fff RSI: 00007fe63838d5a0 RDI: 0000000000000004 [ 681.005176][T11395] RBP: 0000000000000000 R08: 00000000023e9260 R09: 0000000004000001 [ 681.013135][T11395] R10: 0000000000000001 R11: 0000000000000293 R12: 000000000065e420 [ 681.021094][T11395] R13: 00007fe636b599c0 R14: 00007fe639bfe040 R15: 0000000000000003 [ 681.030568][T11395] Kernel Offset: disabled [ 681.034923][T11395] Rebooting in 86400 seconds..