en_dev$hidraw(0x0, 0x7, 0x551ac3) read$hidraw(0xffffffffffffffff, 0x0, 0x0) 04:25:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/94}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDGKBSENT(r7, 0x4b48, &(0x7f00000005c0)={0xe3, 0x0, 0x2}) fsetxattr$security_selinux(r5, &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000580)='system_u:object_r:hald_sonypic_exec_t:s0\x00', 0x29, 0x1) recvmmsg(r0, &(0x7f0000000380), 0x199, 0x1, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r8, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f0000000340)=0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0xffffffeffffffffd) ioctl$TCXONC(r10, 0x540a, 0x1ff) lgetxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="d1a1faf042016681d705f8c74c30f2c348b83f447efa5708f6375228f8062c1c7cef27fb1741710c0000000000007a49dac766e4925d974130a61702000000c82a95ce2780864de3a532bbe3437864224eebf71e01601d1f2d802e733d03701cb23a2794e71f347e442d0dc3e1e02bd018d092099210358e228c470d26f8d14fd2401aaffb16b6b6e8471fdb72a322fd14a2a466cef823defe0c9d678301fb9957e4618ea1dc686f524c366410df87e5fab773"], &(0x7f0000000400)=""/128, 0x80) getsockopt$IPT_SO_GET_REVISION_TARGET(r8, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) r13 = eventfd(0x81) fcntl$F_SET_FILE_RW_HINT(r13, 0x40e, &(0x7f0000000240)=0x5) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x713, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0xfe, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x428, 0x0, 0x0, 0x0, 0x50, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x20, 0x5, [{{0x9, 0x4, 0x0, 0xad, 0x2, 0x7, 0x1, 0x3, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x7e, 0x2, 0x2, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x97, 0x8, 0x8, 0x6}}]}}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x310, 0x7, 0x2, 0x40, 0x8, 0x7f}, 0x85, &(0x7f0000000240)={0x5, 0xf, 0x85, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x6, "6aa66fbfc2155dfc3b3a1e842a8c9823"}, @generic={0x4b, 0x10, 0xa, "ccad0ec01d12b6a5508a763af793461fbfffd58701fa872cf600e107921deb356aeaf60c824fba9b309edc4ffbb7845bbc4eb31f5b3122cbc49c783e1175eeb4d8ea82a61cdb4c53"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x8, 0x20, 0x8000, 0x1f}, @wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x81, 0x1f, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x4, 0x8b43dfedb2c90ae6, 0x5e, 0x0, 0x89, 0x7}]}, 0x9, [{0xf, &(0x7f00000001c0)=@string={0xf, 0x3, "d5d5c466f81250c70878ebfe5a"}}, {0x90, &(0x7f0000000300)=@string={0x90, 0x3, "f9e7c472cec134ecb7dfda78be8e9457d49722a40088d79e185ee12b9a1adcf0169c7a5a021f8649a82dcc28338be6c010aea6c09c6f1dd2fef270ae1cf369ed3cc573b0450e59ec7b0214abf36655d9e16542b86f9698f2135d45695f7fbc0d545bfb1549b5e8b924f59639bba0315d099574af90620763fb1281045e668461636ce03e3ad939e0e0b8b8a5cd75"}}, {0xc7, &(0x7f00000003c0)=@string={0xc7, 0x3, "9e1a4923a248d685d9de78de49f66e52fde1e048925f015c2a1d2d02fb3c5c2fb148bc856af735d67737c79197388af4c3126a52c094a6f8e98c94cbc8207f433ebf74d100f7e9555e3ef437a8b67d0eda07bd9328a0b10a1353a617d13ceac91e3835d174b2213e9a420353f252ce23d8ff80dea83deabd9b26a32d4a82dd583af69d87ecd6c61a5e47cb551b7c7bab5941b1d483abf14c22b0c6897d7ff02c4cab0b9368197e7ea023961e1a0b46856fdd7af65cbcab5fee427534c7b105bf014f5192ab"}}, {0xe5, &(0x7f00000004c0)=@string={0xe5, 0x3, "60db3b461ca2ec9b766622cc3b47dd59770249da2b26376573fae9e1f1a78c73177d392bda0e7f9fcca6a0ccadd3bad596625aa2be80e8966dd75e1f1c050ec3bbee9923fbdf31d754c09aad1882cd191ffe37dd1e7e6f4c840ed7497466937a165298ecf149de7e6ce3ed244647318dfb9384e04a58e625e6dd2fef38d2b86ed8406db54ac79b1f8a136132b7bded821443f400f9bd5e81b9e2c25c62fffa6b55ceed9b0b2083fede4a87f6e8e4288ca739c47aca85e322d6467666ca75c48499b547375c5e1ca72a982343de4c219577972d24794a9a0d4707c8bafc5eb3b379a2c1"}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x200e}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x406}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x40e}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0xc10}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x41b}}]}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1, 0x42, 0x95, 0x8, 0x46d, 0x896, 0x8e42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf7, 0x81, 0x7a}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001e40)={0xac, &(0x7f0000001b80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001580)={0xac, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1, 0x42, 0x95, 0x8, 0x46d, 0x896, 0x8e42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf7, 0x81, 0x7a}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000001e40)={0xac, &(0x7f0000001b80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000001580)={0xac, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$cdc_ecm(0x2, 0x79, &(0x7f00000007c0)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x1, 0x1, 0x9, 0x20, 0x1, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x2, 0x6, 0x0, 0x4, {{0x6, 0x24, 0x6, 0x0, 0x0, "fb"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x2, 0xfeff, 0xff}, [@dmm={0x7, 0x24, 0x14, 0x38, 0x7}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x4, 0x6}, @network_terminal={0x7, 0x24, 0xa, 0x4, 0x9, 0x6, 0x3}, @mdlm={0x15, 0x24, 0x12, 0x8f}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3d3, 0x39, 0x7, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x16, 0x20, 0x5, 0x1}}}}}]}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000840)={0xa, 0x6, 0x300, 0x3f, 0xf7, 0xf7, 0xff}, 0x3c, &(0x7f0000000880)={0x5, 0xf, 0x3c, 0x6, [@ptm_cap={0x3}, @ssp_cap={0x1c, 0x10, 0xa, 0x0, 0x4, 0x834, 0xf0f, 0x6, [0xff0000, 0xc000, 0xc030, 0x3fd1]}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x4, 0x3f, 0xf0, 0x8f4a, 0x2}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x8, 0x0, 0x5}]}, 0x9, [{0xde, &(0x7f00000008c0)=@string={0xde, 0x3, "57e6df17d50adad96692d82301a0ce94c8479f91c37eb723b5380866ba359ea2df6b282ceb8190b6e25610fc5e6e3a7acd5b903883e319cf93e97ef7c6f4779cfeff2483eceebfd448f9b34f8ccd59ab06c619d7208da3568e47227bac17e65fd4ab88c0c148e339dbc0430ecbc5d32620b65d2457c01eac039eb16d21382d5f78a18e72f905b5ddaaeb76ebd93b982f880c3bd1c42ed0f18e040be49eb8cad4e7f6afcd3e53051712bb671d36aaa920cc2a9c27f29fb3d23766f35e8282873bb39e05adaffdeb4891897b0b5daba4d8f35ba91a13675cf01e3993e0"}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x410}}, {0xca, &(0x7f0000000a00)=@string={0xca, 0x3, "fa91279b4b0ed9700690633c7c2f6ed0f46a908f5cb0c9296e1cd6b7d6c27910333a39a7e2829fc89d69d310dc56a8a5bdc74f89db777b411655bf17cbf325ab5a1859b9204a8109f57433dbd13b9b75478186ddc124548bfbf6094a45b346d48f792b85c44bd7bef2e971c4a6b8783a087889d990165411b35b3b43c03360b17f6dcc9cbb94d8933392b9d639611a2549b19fa1370a207f20147104975423fec1eec74e434da749ce7dcf604f3b627f400457b9b474f97551a86eb43189f0629b937692ce67da57"}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f0000000b40)=@lang_id={0x4, 0x3, 0x424}}, {0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x44d}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x41d}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x3009}}]}) syz_usb_connect$cdc_ecm(0x0, 0x55, &(0x7f0000000d40)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x43, 0x1, 0x1, 0x9, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x9, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x9, 0x24, 0x6, 0x0, 0x0, "6c61a9fc"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x9, 0xfff8, 0x3}, [@acm={0x4, 0x24, 0x2, 0x2}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0xc7, 0x0, 0x1f, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0xd6, 0x2, 0x8, 0xc0}}}}}]}}]}}, &(0x7f0000001100)={0xa, &(0x7f0000000dc0)={0xa, 0x6, 0x310, 0xec, 0x80, 0x1, 0x8, 0x2}, 0x12c, &(0x7f0000000e00)={0x5, 0xf, 0x12c, 0x4, [@generic={0xf1, 0x10, 0x4, "70013d1b383dce54d8464609421ee5cd7cf3e43b29215488fd0b0940425220576e878c521794b929da990e7a7fc0b7b2c5a131f0184e36d530b84d63ddc1312be4fc60d8bea10e32a4824930303cf66283386e1a4fcc5e56c76f2780eebc1a031d09b4e96cf123509b9e91703be2560f1f38b08d2a92aa35a84ce82939acfb2ac5e5556c4cec227f08586b893472a11495331911a6e8ec5c7654c76b252886cf3a5675fa5a3b682b7938f48db80ecad1d0547a882a3c94a619cc50e0558a5cc396a2502953f6ee3e6fd484927b7b536581c09e19c4a16b82dc060547aac4456e5aaca68422801a64f8e6d978d4cd"}, @ss_cap={0xa, 0x10, 0x3, 0x1, 0xc, 0x20, 0xb1, 0x3f}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "628d215d51f5ae5c9b2fbaec03960185"}, @ssp_cap={0x18, 0x10, 0xa, 0xd8, 0x3, 0x1, 0xf, 0x4, [0x7e00, 0xf, 0x3f00]}]}, 0x4, [{0xd5, &(0x7f0000000f40)=@string={0xd5, 0x3, "73d09990d1b6107be320f5406588b74f93a54c07849ae369066cc81afd6f814e081b8a24031e744065d63344db9a6646e4d8ce7cf2f35b17507a201e544a10b67e309252c4e6981d07eb57a03a54b35f93952b1cd1fad84abb0c0fe03753b41f2a081c4e2979710c5b52bab325a6f1104f897a9b97534b76866ff7dc7181d2e3699bbd8f8d433eeb8089f586a3f1c9419f85fc2ebfbf78045f88a46b9318466dd012feae8bb16ff5aba450df18118aaa522023470aa436d21adf28b03e3bded86822b437fcda7c827eb8f9637fd7a66da06faf"}}, {0x4, &(0x7f0000001040)=@lang_id={0x4}}, {0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x43e}}, {0x6, &(0x7f00000010c0)=@string={0x6, 0x3, "d8cba65b"}}]}) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1, 0x42, 0x95, 0x8, 0x46d, 0x896, 0x8e42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf7, 0x81, 0x7a}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000001e40)={0xac, &(0x7f0000001b80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000001580)={0xac, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$printer(r3, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r3, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) write$cgroup_pid(r4, &(0x7f0000000100)=r5, 0x12) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) [ 693.474172][ T3930] usb 1-1: Using ep0 maxpacket: 8 04:25:00 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r2, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)=[0x0, 0x5]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) [ 693.594267][ T3930] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 693.602785][ T3930] usb 1-1: config 0 has no interface number 0 [ 693.609001][ T3930] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 693.620218][ T3930] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 693.631567][ T3930] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 693.640773][ T3930] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:25:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, &(0x7f0000000040)) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@secondary='builtin_and_secondary_trusted\x00') add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, r6) keyctl$revoke(0x3, r6) recvmmsg(r0, &(0x7f0000006640)=[{{&(0x7f0000000500)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000005c0)=""/66, 0x42}, {&(0x7f0000000640)=""/232, 0xe8}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000000740)=""/174, 0xae}, {&(0x7f00000001c0)=""/14, 0xe}, {&(0x7f0000000800)=""/239, 0xef}, {&(0x7f0000000900)=""/78, 0x4e}, {&(0x7f0000000240)=""/33, 0x21}, {&(0x7f0000000b00)=""/207, 0xcf}], 0xa}, 0xb0}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000002c0)=""/1, 0x1}, {&(0x7f0000000c00)=""/99, 0x63}, {&(0x7f0000000cc0)=""/152, 0x98}, {&(0x7f0000000d80)=""/34, 0x22}, {&(0x7f0000000dc0)=""/161, 0xffffff96}, {&(0x7f0000000e80)=""/37, 0x25}, {&(0x7f0000000ec0)=""/52, 0x34}, {&(0x7f0000000f00)=""/79, 0x4f}, {&(0x7f0000000f80)=""/26, 0x1a}, {&(0x7f0000000fc0)=""/194, 0xc2}], 0xa, &(0x7f0000001180)=""/57, 0x39}, 0x9}, {{&(0x7f00000011c0)=@can, 0x80, &(0x7f0000002400)=[{&(0x7f0000001240)=""/107, 0x6b}, {&(0x7f0000002340)=""/132, 0x84}], 0x2, &(0x7f0000002440)=""/122, 0x7a}, 0x5}, {{&(0x7f00000024c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002540)=""/214, 0xd6}, {&(0x7f0000002640)=""/126, 0x7e}, {&(0x7f00000026c0)=""/85, 0x55}, {&(0x7f0000002740)=""/1, 0x1}, {&(0x7f0000002780)=""/192, 0xc0}], 0x5, &(0x7f0000006880)=""/147, 0x93}, 0x3ff}, {{&(0x7f0000002980)=@nl=@unspec, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002a00)=""/47, 0x2f}], 0x1, &(0x7f0000002a80)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000003a80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000004b00)=""/165, 0xa5}, {&(0x7f0000004bc0)=""/26, 0x1a}], 0x3, &(0x7f0000004c40)=""/127, 0x7f}, 0x800}, {{&(0x7f0000004cc0)=@ipx, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004d40)=""/214, 0xd6}, {&(0x7f0000004e40)=""/28, 0x1c}, {&(0x7f0000006940)=""/127, 0x77}, {&(0x7f0000004f00)=""/155, 0x9b}], 0x4}, 0x9}, {{&(0x7f0000005000)=@hci, 0x80, &(0x7f0000005200)=[{&(0x7f0000005080)=""/10, 0xa}, {&(0x7f00000050c0)=""/92, 0x5c}, {&(0x7f0000005140)=""/136, 0x88}], 0x3, &(0x7f0000005240)=""/171, 0xab}, 0xfffffffe}, {{&(0x7f0000005300)=@sco, 0x80, &(0x7f0000005600)=[{&(0x7f0000005380)=""/199, 0xc7}, {&(0x7f0000005480)=""/180, 0xb4}, {&(0x7f0000005540)}, {&(0x7f0000005580)=""/84, 0x54}], 0x321, &(0x7f0000005640)=""/4096, 0x1000}, 0xff}], 0x9, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 693.747891][ T3930] usb 1-1: config 0 descriptor?? [ 693.797083][ T3930] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 693.808732][ T3930] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input86 [ 693.813862][T12231] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 693.823206][ T17] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 694.000323][T12232] usb 1-1: USB disconnect, device number 35 [ 694.022325][T12232] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 694.052462][T21574] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 694.062888][T12641] usb 6-1: device descriptor read/64, error 18 [ 694.072116][ T17] usb 3-1: Using ep0 maxpacket: 16 04:25:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x200}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) [ 694.232247][T12231] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 694.232391][ T17] usb 3-1: New USB device found, idVendor=110a, idProduct=1250, bcdDevice=22.91 [ 694.242628][T12231] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 582 [ 694.251816][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 694.261722][T12231] usb 2-1: New USB device found, idVendor=0d8e, idProduct=7811, bcdDevice=ab.2b [ 694.278761][T12231] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 694.289485][T12231] usb 2-1: config 0 descriptor?? [ 694.333130][T12231] hub 2-1:0.0: ignoring external hub [ 694.342450][T21574] usb 5-1: Using ep0 maxpacket: 8 [ 694.356048][ T17] usb 3-1: config 0 descriptor?? [ 694.358550][T12231] usb 2-1: could not send command 0x1, error=-2 [ 694.368076][T12231] usb 2-1: could not initialize adapter [ 694.374277][ C0] usb 2-1: RX USB error -2. [ 694.379000][ C0] usb 2-1: error -1 when submitting rx urb [ 694.402887][T12231] ar5523: probe of 2-1:0.0 failed with error -2 [ 694.428375][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 694.464396][T21574] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 694.475836][T21574] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 694.485161][T21574] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:25:01 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 694.573945][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 694.585046][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 694.598647][T12641] usb 6-1: New USB device found, idVendor=045e, idProduct=0713, bcdDevice= 0.40 [ 694.607864][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 694.618104][T21574] hub 5-1:118.0: ignoring external hub 04:25:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:iptables_initrc_exec_t:s0\x00', 0x2c, 0x2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 694.637578][T21574] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 694.675724][T12231] usb 2-1: USB disconnect, device number 2 [ 694.739049][T12641] usb 6-1: config 0 descriptor?? [ 694.852854][ T17] mxuport 3-1:0.0: mxuport_recv_ctrl_urb - short read (0 / 4) [ 694.860619][ T17] mxuport: probe of 3-1:0.0 failed with error -5 04:25:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200447ed, &(0x7f0000e68000)={0x2, 0x4e22, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r5, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) sendto$rxrpc(r5, &(0x7f00000002c0)="716509d14a3780ef", 0x8, 0x4000, &(0x7f0000000400)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x7fff, @ipv4={[], [], @empty}, 0x2}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x9e) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r6 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x81, 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x0, 0x485, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4ea2, @loopback}, @in6={0xa, 0x4e21, 0x0, @loopback, 0xfff}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e23, 0x4, @mcast1, 0x40}], 0x58) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x40, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 695.022119][T12641] usb 6-1: string descriptor 0 read error: -71 [ 695.041914][T21574] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 695.063546][ T17] usb 3-1: USB disconnect, device number 35 [ 695.172555][T12641] usbhid 6-1:0.0: can't add hid device: -71 [ 695.178845][T12641] usbhid: probe of 6-1:0.0 failed with error -71 [ 695.201549][T12641] usb 6-1: USB disconnect, device number 107 [ 695.252639][T21612] usb 5-1: reset high-speed USB device number 39 using dummy_hcd [ 695.281929][T21574] usb 1-1: Using ep0 maxpacket: 8 [ 695.361786][T12232] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 695.402073][T21574] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 695.410458][T21574] usb 1-1: config 0 has no interface number 0 [ 695.416880][T21574] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 695.427909][T21574] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 695.439163][T21574] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 695.448345][T21574] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 695.460215][T21574] usb 1-1: config 0 descriptor?? [ 695.502336][T21612] usb 5-1: Using ep0 maxpacket: 8 [ 695.507363][T21574] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 695.523691][T21574] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input87 [ 695.713333][T12231] usb 1-1: USB disconnect, device number 36 [ 695.722310][T12231] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 695.735836][T12232] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 695.746173][T12232] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 582 [ 695.756358][T12232] usb 2-1: New USB device found, idVendor=0d8e, idProduct=7811, bcdDevice=ab.2b [ 695.765704][T12232] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 695.777544][T12232] usb 2-1: config 0 descriptor?? [ 695.825423][T12232] hub 2-1:0.0: ignoring external hub [ 695.842090][T21574] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 695.842839][T12232] usb 2-1: could not send command 0x1, error=-2 [ 695.856226][T12232] usb 2-1: could not initialize adapter [ 695.862223][ C0] usb 2-1: RX USB error -71. [ 695.875758][T12641] usb 5-1: USB disconnect, device number 39 [ 695.881784][ C0] cdc_wdm 5-1:118.0: nonzero urb status received: -71 [ 695.881821][ C0] cdc_wdm 5-1:118.0: wdm_int_callback - 0 bytes [ 695.881856][ C0] cdc_wdm 5-1:118.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 695.882108][ C0] usb 2-1: RX USB error -2. [ 695.882335][ C0] usb 2-1: error -1 when submitting rx urb [ 695.916950][T12232] ar5523: probe of 2-1:0.0 failed with error -2 [ 696.092045][T21574] usb 3-1: Using ep0 maxpacket: 16 [ 696.152280][ T17] usb 2-1: USB disconnect, device number 3 [ 696.212227][T21574] usb 3-1: New USB device found, idVendor=110a, idProduct=1250, bcdDevice=22.91 [ 696.221454][T21574] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 696.231981][T21574] usb 3-1: config 0 descriptor?? 04:25:03 executing program 1: syz_open_dev$hidraw(&(0x7f0000000280)='/dev/../raw#\x00', 0x0, 0x107d) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x4020940d, 0x400007) 04:25:03 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x20000, 0x0) r1 = socket(0x1e, 0x4, 0x0) write$cgroup_int(r0, &(0x7f0000000540)=0x80000000, 0x12) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x200}, 0x10) r3 = socket(0x1e, 0x805, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000400)) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={r5, 0xac, &(0x7f0000000100)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0x40, @rand_addr="dd24b5750c16fb401d212fa15fe16294", 0x101}, @in6={0xa, 0x4e20, 0x10001, @mcast1, 0x6}, @in6={0xa, 0x4e22, 0x786f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x98}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x8, @mcast2, 0x5}, @in6={0xa, 0x4e24, 0xfe00, @ipv4={[], [], @local}, 0x3}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={r6, 0x4c, "0ce6335b951dd1d65bb07ba5c8a4202c88cabbbbf4b65bfeba8cc879d62263f0cc2ff8ab89bf5524ce70555a221ba75728e81f31f2a87afb3a96339417c7ac1c6a19c5f7d344b98210e8887d"}, &(0x7f00000002c0)=0x54) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000000c0)={0x1, 0x4, 0x8000, 0x2, 0x3, 0x5}) r7 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc081, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x80}}}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x5, @raw_data="5809378d9e53350e5cc924b10a6407c4652d86440e9f358a460d51e3fcf00f8ad7491b71a7596e50c2b95ad73e22cac6d5652a1a4407074f093d121b8cbead670fe141c8a267d12ef277d05933b803df5a02efd73eedf7cbb81c18e3ee9afeff3934993f1cd1aa09d116f9cc485ab71c8e420607b77b22d52bde0fa97bce9f56adf5442d8b731934e1c07e9791f50ea6d5fdca6f4cdd36ce812529c5a0ef3486b6d821195ee867a61d7f061cbb50abe9a41c2c4bb6a3b9ef0877768d11458513cbe67f72d8cbd369"}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNGETFEATURES(r9, 0x800454cf, &(0x7f00000003c0)) syz_usb_control_io(r7, 0x0, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000300), 0x4) syz_usb_control_io$hid(r7, &(0x7f0000000040)={0x88, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x0}, 0x0) 04:25:03 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) 04:25:03 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:03 executing program 1: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) read$hidraw(r1, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000440)='/dev/usb/hiddev#\x00', 0x3, 0x1) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hidraw(0x0, 0xfffffffffffff801, 0x800) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/../raw#\x00', 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r2, 0xc0c0583b, 0x20000000) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f0000000080)) write$hidraw(r2, &(0x7f0000000180), 0x0) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f0000001080)) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r3, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r4, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) syz_usb_connect$cdc_ecm(0x0, 0x6d, &(0x7f0000000a80)=ANY=[@ANYBLOB="12010002020000402505a1a440000102030109025b000101812081090400080202060081082406004c3a15fec05dbcc8ce003c7b6105240009000d240f01d90a0000a100050081082407710010090007240a4000a707052401023f09058103a202801f0709058202bb020505810905039f5e027f0301633fcae06cd4753d7026b5197f8e924888b7cfb12384e3673b6a80af84553f6b2facfe8c76a63b1e2ff1e36f4b80dd3b08a6d0e0621ae1d2bca386648109f2760508a7f9c5a2c6d3582266b361cf2f5edb13fb1caa224f19d4ae072f6fa9e79716f9"], &(0x7f0000000a00)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="0a06000203098010fd00"], @ANYBLOB="3f000000b945407d109d4539908171ddc19123", @ANYPTR=&(0x7f0000000800)=ANY=[@ANYBLOB="050f3f000407100204fd20000b10010c4100031fcf246614100a1f82000000000004003f5f00005c28200d141004803815975d61d6be8af147743978c5962d"], @ANYBLOB="0500000002100000", @ANYPTR=&(0x7f0000004200)=ANY=[@ANYBLOB="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"], @ANYBLOB='x\x00\x00\x00', @ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="7803e9f682d69bdcf1e1fcd9586a3f6e7b301955ea42422550e6e6dcda92a8a6c8eb7e95971f5c8fee325def231d4b845b11eeffaa06d2cef37ff28ee87caa8f11e303b0a42f4ddc56942fe71eff8c7d172c04c7ac00156c2c68681281a17e0c360c2e2ce763fe4d2b6c69bc48e4e4f8f7c77e6e2710e78f"], @ANYBLOB="02000000", @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="0203"], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB="04030134"], @ANYBLOB="02100000", @ANYPTR=&(0x7f0000005240)=ANY=[@ANYBLOB="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"]]) syz_usb_connect$cdc_ncm(0x0, 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="12011001020000e6250539b6454612289992b948124a6d0da1a44000e24097f2b20145e601400809040000c314cfad01020d00000724060001b7de05240003000d240f0108000000018004000706241a00e407052415400009058103e80200ff080934080000020d00000904010102020d00ff09058202bc020ef70109f4fb741d5f77d513ef5f124f9537e550b6caf78db3a8e8593b55ba03a6d178a369a9face5d52aa17f6645f8f7d5c24ba726473d21cb320a56503424ac5641e30cb68597f3929a2924cea0bb8b5b167509f13c3be488e7a6eec3b5f0de51bc49651b9a73c13974ace1ed6fbb93d5b517f6b7f4c62c5f4edb2cf2cf13e277e9cb3d4a00000000000000000000025ca528f890514cf6541fb024db50d397140cc2970f658015179c7e496b6dccd2f49a9687650ddccab65731b326e5eadeba9c69c5ff63136ab8fd00fe28a6fa72c880c72e91d5bce7a8134a6423c"], &(0x7f0000000500)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="0a060002ff41c4080800"], @ANYBLOB="c7", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="050f25000120100a01a5000000000f5cfc070000000f000000ff80fe00003fff000000ff00"], @ANYBLOB="0800000080000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="80030b1a2aa84cd73ffbbe2016b23e38c45a63b01dbb6e0a740790d0fb47bd99595b87462847ede3044a460d2fd702a00c250610019313d45b4e9b6a166f127fb2f88782e79e64182b860cf2ae471b272237ce21e4c60774e7d92552073d02f7ddef145d83fdde26fad3621839fdd652228d3c4fd4035f2c8fc61cdeef5e610c"], @ANYBLOB='N\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[], @ANYBLOB="cb000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="cb030bc7f77bc5f6c84339f044e045b2483bd09c84c0634547cd90e44eeb914efd7fa77fe563b9982407c7b9871db598918d9f460525ee85fb1eccc8e8bf99cb19c2df6692069c9142d077f481a89709cc9247078a42df593a7ccc15b8fe6d66b6da274111cd3a3ca986009e963d5c7f90653dba8d3eebf3fedebeb9e1117ad7c7b60691f304c801fa79ef86425dcfe975e6d8c2f84cf232fb02ab0573d21275eba3b1cc7e1d6d3a5453ed31cac6cbe45f11e46e07e7edde0d2a9972198edd37abbb0e117649b52b2e85eb"], @ANYBLOB="04000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="045f58d3432edff4980c488a1c4e8aa4c436dbfefd"], @ANYBLOB=')\x00\x00\x00', @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="290362d641e1e09a98ac4c64f0aceddaac9c113facf254b5a8f8052e6a25cb44c6d7895b122979bd22"], @ANYBLOB="cb000000", @ANYPTR=&(0x7f00000004c0)=ANY=[], @ANYBLOB="02100000", @ANYPTR=&(0x7f0000001240)=ANY=[@ANYBLOB="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"], @ANYBLOB="0ddd4bc4efc2ef099951fe7f881cfa81be9f0fbc182b813ccaa31bde9dfe5bef925038044ebf5208f2aa7248d268d62208b562f319122d0adb9eb13f6799a24dae", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="1003ee206cedddbcc0944c2a12dbb427"]]) write$hidraw(r1, &(0x7f0000000780), 0x0) r5 = syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0x5, 0x4eac02) ioctl$HIDIOCGRDESC(r5, 0x90044802, &(0x7f0000002280)={0xa4f, "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"}) syz_open_dev$hidraw(&(0x7f00000009c0)='/dev/hidraw#\x00', 0x2, 0x200) syz_open_dev$hidraw(0x0, 0x0, 0x0) [ 696.622374][T21574] mxuport 3-1:0.0: mxuport_recv_ctrl_urb - usb_control_msg failed (-71) [ 696.630952][T21574] mxuport: probe of 3-1:0.0 failed with error -5 [ 696.698016][T21574] usb 3-1: USB disconnect, device number 36 [ 696.723409][ T17] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 696.961886][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 696.982117][T12641] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 696.992014][ T3930] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 697.011902][T12231] usb 6-1: new high-speed USB device number 108 using dummy_hcd [ 697.061980][T21574] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 697.082533][ T17] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 697.093913][ T17] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 697.103407][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 697.153569][ T17] hub 5-1:118.0: ignoring external hub [ 697.166968][ T17] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 697.232402][T12641] usb 1-1: Using ep0 maxpacket: 8 [ 697.251973][T12231] usb 6-1: Using ep0 maxpacket: 8 [ 697.312079][T21574] usb 3-1: Using ep0 maxpacket: 8 [ 697.352300][ T3930] usb 2-1: config 1 has an invalid descriptor of length 192, skipping remainder of the config [ 697.362938][ T3930] usb 2-1: config 1 interface 0 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 697.376044][ T3930] usb 2-1: config 1 interface 0 has no altsetting 0 [ 697.385033][T12641] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 697.393461][T12641] usb 1-1: config 0 has no interface number 0 [ 697.394128][T12231] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 697.399642][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 697.410888][T12231] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 697.411000][T12231] usb 6-1: New USB device found, idVendor=046d, idProduct=c081, bcdDevice= 0.40 [ 697.411092][T12231] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 697.422084][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 697.422161][T12641] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 697.444369][T12641] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 697.478527][T12231] usb 6-1: config 0 descriptor?? [ 697.488389][T12641] usb 1-1: config 0 descriptor?? [ 697.522345][T21574] usb 3-1: config 0 has an invalid interface number: 239 but max is 0 [ 697.530670][T21574] usb 3-1: config 0 has no interface number 0 [ 697.537088][T21574] usb 3-1: config 0 interface 239 altsetting 0 endpoint 0x8F has invalid maxpacket 2028, setting to 64 [ 697.548657][T21574] usb 3-1: config 0 interface 239 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 697.558685][T21574] usb 3-1: New USB device found, idVendor=1286, idProduct=2046, bcdDevice=12.89 [ 697.567903][T21574] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 697.581409][T12641] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 697.596209][T12641] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input88 [ 697.608107][T21574] usb 3-1: config 0 descriptor?? [ 697.653672][T21574] usb 3-1: NFC: intf 000000002f7a4ce6 id 00000000bc2c0515 [ 697.743304][T12232] usb 1-1: USB disconnect, device number 37 [ 697.744112][ T3930] usb 2-1: string descriptor 0 read error: -22 [ 697.755891][ T3930] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 697.765455][ T3930] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 697.766052][T12232] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 697.825634][ T3930] usb 2-1: bad CDC descriptors [ 697.857691][ T12] usb 3-1: USB disconnect, device number 37 [ 698.013609][T12231] usbhid 6-1:0.0: can't add hid device: -71 [ 698.019722][T12231] usbhid: probe of 6-1:0.0 failed with error -71 [ 698.030878][T12231] usb 6-1: USB disconnect, device number 108 [ 698.039189][ T3930] usb 2-1: USB disconnect, device number 4 [ 698.632023][ T3930] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 698.722000][T21574] usb 6-1: new high-speed USB device number 109 using dummy_hcd [ 698.871903][ T3930] usb 3-1: Using ep0 maxpacket: 8 [ 698.961989][T21574] usb 6-1: Using ep0 maxpacket: 8 [ 698.991986][ T3930] usb 3-1: config 0 has an invalid interface number: 239 but max is 0 [ 699.000222][ T3930] usb 3-1: config 0 has no interface number 0 [ 699.006812][ T3930] usb 3-1: config 0 interface 239 altsetting 0 endpoint 0x8F has invalid maxpacket 2028, setting to 64 [ 699.018196][ T3930] usb 3-1: config 0 interface 239 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 699.028284][ T3930] usb 3-1: New USB device found, idVendor=1286, idProduct=2046, bcdDevice=12.89 [ 699.037745][ T3930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 699.047394][ T3930] usb 3-1: config 0 descriptor?? [ 699.093560][ T3930] usb 3-1: NFC: intf 00000000b2e9d0ef id 00000000bc2c0515 [ 699.124137][T21574] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 699.135563][T21574] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 699.148792][T21574] usb 6-1: New USB device found, idVendor=046d, idProduct=c081, bcdDevice= 0.40 [ 699.158000][T21574] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 699.167465][T21574] usb 6-1: config 0 descriptor?? [ 699.309659][ T3930] usb 3-1: USB disconnect, device number 38 [ 699.712339][T21574] usbhid 6-1:0.0: can't add hid device: -71 [ 699.718614][T21574] usbhid: probe of 6-1:0.0 failed with error -71 [ 699.737141][T21574] usb 6-1: USB disconnect, device number 109 04:25:08 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000001280)={@initdev, 0x0}, &(0x7f0000001340)=0x14) sendmmsg$inet(r0, &(0x7f0000001480)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000840)="efc50c39e1b06d812d4f116b2352bad299d6cad97209266b02d62e8712cfec84b72fe29317ee50381f015c2c57cfb9e41306d7ec4f1c63ee177835415a7bae37e5bf7b714f49b06f042bcc2c74bfde0e45fb1308d721ffcc0fe18857ba9d024dc1cf93c889b1a68f4e887a43cd496ff501ef4ebf2ed4c12467540eaffe9104f8d32fed9282ba58a2727260e3a0670cde6d4c78316f0d423c43df8a622e27619d09aaeff0e97f1f16ddfe6525b2bcf64831c51f20efdcc99cac", 0xb9}, {&(0x7f0000000900)="7ec8e50c5abe2e10dbe1d8517975e8b394c3d6d705d19625b464937f22eafe83e162c4eb6704b40d18337e9b27e3e05940f574f1a716a7390ac95ff0a8d92ccc2ed3edfe748e2950b918dd170ffab98c85338305c902130c2cb1a6b1bdd469f8377785bd167790f9ef5275d5c1686509bcd0a35b9366ace7b3c78d248ac603dd48a878f12f156cfe614bf0a787b96d0a189409c290", 0x95}, {&(0x7f0000000b00)="0fb8d64bfbc1236d8bee7b2c55aff28adc5307a69f7a79f7d3b3193108c00430fce60cbf0ddc94dc029afd2694e3474a59a36c612829062f96345087c62b075f6bd9f5d8e3578d393579b715ed520417fc25a4403a2015764d32ddeb652093ed50f7c329b6f6d84e6b91da45c8b7d44ddf9003b935f90bb3b3268e3baab3f23cf0fd4fe08043a059fb8d49962b9440d6", 0x90}, {&(0x7f0000000400)="a51eeacbc28890ab014c30b467b5d8a4718852fd6cd02c4f347a9b3b0c41cefb36234cb198398ce4e2dc150ef77980a0fc18e9daff409fb13c01a26cdc0db12947fdebdf33eaf8bab1566bb13b21711313bb54d30a0ba37d84fe90343f9fccf3c989e8fa6fa6f188af966dec294812aa753cb535a4bb7a4df8879d318b407c", 0x7f}, {&(0x7f0000000bc0)="0c2d47bf46c015021f89649303bf097dce018bc6bf37d061ea531c1e4c1f2cc06a09ecabbb7e102c6bcf9666bc9183da5d6a60ab456c3546419d56a81b49f903b08302f81487fd10005adc38fcf1b422c277cf144f809fbbf9e91d9ef78712b2313aa598da86db3517770222a1b46b0e43a90945b81f626a974575f748a0c252e12741c1086cb7e3a3c5afe42030c285a84df9e9e92db4ab3b209d", 0x9b}], 0x5, &(0x7f0000000cc0)}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="fc6ec096afe321b60a79ca6e9f0c3bf79cad13008094259ba6c93e08febc9ba2b5b5284394f0fc3dc0bda5412529ba70f6", 0x31}, {&(0x7f0000000d80)="3e7f17fa9aaa5d3ce72df7d8050564be4503d78c931978b608d88172e2d7be5c6a1acb370dd106e3ab71a9f2c347519424adae26996a31e25764193c476783f5b507fc2df1d2ac0f7f6744ba271d0ef07440ddac038a37303fa3912e9cba4a822d818960c029e504abb695ef470d3c4095011abe7c61d0a68e02dd941473403e9640e58d72f7b04eec218319e01a5dbb781d5909e7bac2d488616be39a1f9a2cc7d593d53f287195abffa678473ce341030d3d38cee69bbbecc4a0a192a09456ef5a43f2934716e72832535d125a99fb0dada24b4e6ea6", 0xd7}, {&(0x7f00000009c0)="4f37fcbff65141b02f526b722fa31311958ef4087e404fb40ec0d6b30b0d0435e0e7544deeb42776cc114cb83726e22142a44af58359887b80b96777b80e662e2be3b739f05c79", 0x47}, {&(0x7f0000000e80)="3ece3ae9ca1c94d545ede362daee195b6b4d71d3d774fa92ec33ee431dd4441c12c2b2448dcca0cf72eb23fd42ad8f9a5e7d132949820351e76edd54b18943fd3568", 0x42}], 0x4, &(0x7f0000001380)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1ff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast1, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff7fff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_retopts={{0x70, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0x5f, 0x6, 0x0, [{[], 0x9}, {[@multicast1], 0x9}, {[], 0xfff}]}, @ssrr={0x89, 0xf, 0x39, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr=0x5]}, @generic={0x1, 0xe, "3379423ee053f922ca7f6e4c"}, @timestamp={0x44, 0x20, 0x0, 0x2, 0x0, [{[], 0x1}, {[@multicast1], 0x80}, {[@dev={0xac, 0x14, 0x14, 0x1f}]}, {[], 0x1}, {[], 0x7}]}, @ra={0x94, 0x6, 0x4}, @ra={0x94, 0x6, 0x100}]}}}], 0xd8}}], 0x2, 0x400) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_SIGNAL_MASK(r7, 0x4004ae8b, &(0x7f00000005c0)={0xbe, "ccb3b79ee257fb9a74979f03c1b121e636be83cd57d872d9573a8040e41bd852d84f090ee4b79fcbb696fefedd36ecea04b68ac817e9fe600e430a9f19dae845de1d4e80860e2dbea126ef994dbaea1ea8c5559d58330de0216e072ec92b7148f986c0548f6f3fb93f1a129ec8e1c305ae483c61c8afb3a7c071f2ed2b1a8c76eb5abf88f3246408c432d732a4d76c6c5d11f5dea17fce28c7881e01dadf45b4197db9fcd96ac9018478a04c2d0ac9f2c1422c98543aaa2782c19ee6926a"}) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) open_by_handle_at(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x100) 04:25:08 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r2, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)=[0x0, 0x5]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 04:25:08 executing program 1: syz_usb_connect(0x0, 0x38, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000077a90008cd06310129e60000000109022600010000000009042e00029883ac00090502000000000000020009050e000000080000"], 0x0) 04:25:08 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000905000001020d0000052406000105040000000d240f0100000000000000000006241a0000000905810300000000000904010000020d00000904010186020d0000090582020002000000090503020000000000"], 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, 0x0) 04:25:08 executing program 5: r0 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="002205fff900f1cce7b8158848bb3d84c474d639b5868b2679013c3948844a0bf7379aa5e94903dfde98c62d830ad14ff6182b4e7c4c53643cbc2b88ccc523579698cb4a06283f1ba36be3c0eb889db5d08855d0a073745e4ede4de0f4023abaf0ab65d812ed"], 0x0}, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1, 0x42, 0x95, 0x8, 0x46d, 0x896, 0x8e42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf7, 0x81, 0x7a}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001e40)={0xac, &(0x7f0000001b80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001580)={0xac, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r1, &(0x7f00000001c0)={0xffffffffffffff5f, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000300)={0x1c, &(0x7f0000000240)={0x0, 0x38bf4b4f03245c29, 0x13, "18d209f2e02bbdd201756c35a23d7f07186fdd"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x6}, &(0x7f00000002c0)={0x0, 0x8, 0xffffffffffffffb3, 0x4}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000340)={0x0, 0x91, 0x0, 0x3ff, 0x8}) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x7ff) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f00000000c0)=0x1) [ 701.614406][T21585] cdc_wdm 5-1:118.0: Error autopm - -16 [ 701.622744][ T17] usb 5-1: USB disconnect, device number 40 04:25:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/62, 0xffe9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000500)=""/121, 0x79}], 0x2}}], 0x2, 0x0, 0x0) ioctl$HIDIOCSFLAG(0xffffffffffffffff, 0x4004480f, &(0x7f0000000040)=0x2) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) timer_create(0x5, &(0x7f00000000c0)={0x0, 0x5, 0xceb1a59801784de0}, &(0x7f00000001c0)=0x0) timer_settime(r4, 0x1, &(0x7f0000000240)={{0x0, 0x989680}}, &(0x7f00000002c0)) [ 701.972088][T21574] usb 6-1: new low-speed USB device number 110 using dummy_hcd [ 701.972142][ T12] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 701.972336][T12231] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 701.998539][T12232] usb 2-1: new high-speed USB device number 5 using dummy_hcd 04:25:09 executing program 3: r0 = socket$inet(0x2, 0x80000, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 702.182079][ T17] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 702.232818][T12231] usb 1-1: Using ep0 maxpacket: 8 [ 702.261866][T12232] usb 2-1: Using ep0 maxpacket: 8 [ 702.334929][T21574] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 702.342482][ T12] usb 3-1: config 1 has an invalid interface descriptor of length 5, skipping [ 702.346762][T21574] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 702.355714][ T12] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 702.368477][T21574] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 702.368560][T21574] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 702.377481][ T12] usb 3-1: config 1 has no interface number 0 [ 702.377574][ T12] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 134, using maximum allowed: 30 [ 702.411811][ T12] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 702.421588][ T12] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 134 [ 702.435310][T12231] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 702.441965][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 702.443666][T12231] usb 1-1: config 0 has no interface number 0 [ 702.455041][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 702.473934][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 702.485133][T12231] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 702.494314][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 702.508154][T21574] usb 6-1: config 0 descriptor?? [ 702.512224][T12232] usb 2-1: config 0 has an invalid interface number: 46 but max is 0 [ 702.521489][T12232] usb 2-1: config 0 has no interface number 0 [ 702.527891][T12232] usb 2-1: New USB device found, idVendor=06cd, idProduct=0131, bcdDevice=e6.29 [ 702.537140][T12232] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 702.562472][ T17] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 702.565431][T12232] usb 2-1: config 0 descriptor?? [ 702.574252][ T17] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 702.588161][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 702.589305][T12231] usb 1-1: config 0 descriptor?? [ 702.615413][T12232] keyspan 2-1:0.46: Keyspan 4 port adapter converter detected [ 702.623490][T12232] keyspan 2-1:0.46: found no endpoint descriptor for endpoint 81 04:25:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r4, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$CAPI_MANUFACTURER_CMD(r6, 0xc0104320, &(0x7f0000000040)={0x7c1, &(0x7f00000005c0)="7bdcf7b5da93ef68ef1b6869ad43583d91e86577c83dba3d61a465d9a572a7ddb9bb2c042695e1ddc4bc47175a932c3029e68fb0ba473cbdf216ff4c12d8eec8008e77475c9cd1e6f8e1cb8261545d9e5ff92ad26a68aec15937e5b6e24fe81c3c088670fe8d2c19b665d06faf7ebfe4fbd657568cc9d87b327d148783cd9a72a048910746fb0716"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f00000002c0)) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) r7 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f0000000040)={0x11, 0x0, r9}, 0x14) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001340)=ANY=[]}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000000400)={@ipv4={[], [], @multicast1}, @mcast1, @local, 0x8, 0x1, 0x3f, 0x100, 0x1, 0x10, r10}) creat(&(0x7f0000000500)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r12, 0x80845663, &(0x7f0000000680)) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 702.631480][T12232] keyspan 2-1:0.46: found no endpoint descriptor for endpoint 88 [ 702.641034][T12232] keyspan 2-1:0.46: found no endpoint descriptor for endpoint 1 [ 702.667329][T12231] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 702.679036][T12231] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input89 [ 702.724837][T12232] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB0 [ 702.735679][T12232] keyspan 2-1:0.46: unsupported endpoint type 0 [ 702.743715][ T17] hub 5-1:118.0: ignoring external hub [ 702.766730][ T17] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 702.803322][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 04:25:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r4, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000001c0)={0x3d3, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000000040)=0x1f, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 702.812583][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 702.820676][ T12] usb 3-1: Product: syz [ 702.825042][ T12] usb 3-1: Manufacturer: syz [ 702.829734][ T12] usb 3-1: SerialNumber: syz [ 702.881207][T12232] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB1 [ 702.892520][T12232] keyspan 2-1:0.46: found no endpoint descriptor for endpoint 4 [ 702.907090][ T17] usb 1-1: USB disconnect, device number 38 [ 702.921981][ T17] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 703.016981][T12232] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB2 [ 703.026994][T12232] keyspan 2-1:0.46: found no endpoint descriptor for endpoint 6 [ 703.064803][ T12] cdc_ncm 3-1:1.1: bind() failure [ 703.142867][T12232] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB3 [ 703.217889][T12232] usb 2-1: USB disconnect, device number 5 [ 703.270286][ T17] usb 3-1: USB disconnect, device number 39 [ 703.290719][T12232] keyspan_4 ttyUSB0: Keyspan 4 port adapter converter now disconnected from ttyUSB0 [ 703.313177][T21574] usbhid 6-1:0.0: can't add hid device: -71 [ 703.319372][T21574] usbhid: probe of 6-1:0.0 failed with error -71 [ 703.348673][T21574] usb 6-1: USB disconnect, device number 110 [ 703.367519][T12232] keyspan_4 ttyUSB1: Keyspan 4 port adapter converter now disconnected from ttyUSB1 04:25:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000340), 0x0, 0x0) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x200}, 0x10) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r7, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r8, 0x10000}, 0x8) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = dup3(r2, r1, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r10, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x4}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x40000000000022d, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 703.433463][T12232] keyspan_4 ttyUSB2: Keyspan 4 port adapter converter now disconnected from ttyUSB2 [ 703.482380][T12232] keyspan_4 ttyUSB3: Keyspan 4 port adapter converter now disconnected from ttyUSB3 [ 703.493524][T12232] keyspan 2-1:0.46: device disconnected 04:25:10 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000240)=0x998, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@loopback, @loopback}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getuid() sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$HIDIOCGDEVINFO(r6, 0x801c4803, &(0x7f00000000c0)=""/28) [ 703.911877][T12232] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 703.919900][T12231] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 704.032073][T21574] usb 6-1: new low-speed USB device number 111 using dummy_hcd [ 704.052385][ T17] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 704.066472][T21813] usb 5-1: reset high-speed USB device number 41 using dummy_hcd 04:25:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$rfkill(r5, &(0x7f0000000040), 0x8) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r8, 0xc080661a, &(0x7f0000000400)={{0x3, 0x0, @descriptor="fb7ea48c69ee2977"}}) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f00000000c0)={0x7a, 0x9, 0x7f, 0x0, 0x8001, 0x8, 0x1f, 0x9, 0xfd, 0xce, 0x1, 0xe0, 0x0, 0xe841, 0x3, 0x2, 0x16, 0x4, 0x7f}) [ 704.171996][T12232] usb 2-1: Using ep0 maxpacket: 8 [ 704.182344][T12231] usb 1-1: Using ep0 maxpacket: 8 [ 704.312423][T12232] usb 2-1: config 0 has an invalid interface number: 46 but max is 0 [ 704.320680][T12232] usb 2-1: config 0 has no interface number 0 [ 704.327091][T12232] usb 2-1: New USB device found, idVendor=06cd, idProduct=0131, bcdDevice=e6.29 [ 704.337373][T12232] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 704.346473][T12231] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 704.354717][T12231] usb 1-1: config 0 has no interface number 0 [ 704.360878][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 704.361951][T21813] usb 5-1: Using ep0 maxpacket: 8 [ 704.371942][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 704.372029][T12231] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 704.372072][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 704.373923][T12232] usb 2-1: config 0 descriptor?? [ 704.392599][T21574] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 704.398546][T12231] usb 1-1: config 0 descriptor?? [ 704.405720][T21574] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 704.440141][T21574] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 704.449388][T21574] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 704.458425][ T17] usb 3-1: config 1 has an invalid interface descriptor of length 5, skipping [ 704.467590][ T17] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 704.476677][ T17] usb 3-1: config 1 has no interface number 0 [ 704.477185][T12231] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 704.482990][ T17] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 134, using maximum allowed: 30 [ 704.494360][T12231] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input90 [ 704.504210][ T17] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 704.524503][ T17] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 134 [ 704.541060][T21574] usb 6-1: config 0 descriptor?? [ 704.564542][T12232] keyspan 2-1:0.46: Keyspan 4 port adapter converter detected [ 704.572833][T12232] keyspan 2-1:0.46: found no endpoint descriptor for endpoint 81 [ 704.580784][T12232] keyspan 2-1:0.46: found no endpoint descriptor for endpoint 88 [ 704.589903][T12232] keyspan 2-1:0.46: found no endpoint descriptor for endpoint 1 [ 704.645982][T12232] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB0 [ 704.656331][T12232] keyspan 2-1:0.46: unsupported endpoint type 0 [ 704.712287][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 704.721592][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 704.730130][ T17] usb 3-1: Product: syz [ 704.734453][ T17] usb 3-1: Manufacturer: syz [ 704.739132][ T17] usb 3-1: SerialNumber: syz [ 704.745272][ T12] usb 1-1: USB disconnect, device number 39 [ 704.761881][ C0] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 704.776990][ T12] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 704.865871][T12232] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB1 [ 704.875716][T12232] keyspan 2-1:0.46: found no endpoint descriptor for endpoint 4 [ 704.945430][T12232] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB2 [ 704.955781][T12232] keyspan 2-1:0.46: found no endpoint descriptor for endpoint 6 [ 704.965968][T21574] usbhid 6-1:0.0: can't add hid device: -71 [ 704.972278][T21574] usbhid: probe of 6-1:0.0 failed with error -71 [ 704.999739][T21574] usb 6-1: USB disconnect, device number 111 [ 705.012687][ T17] usb 3-1: can't set config #1, error -71 [ 705.079445][T12232] usb 2-1: Keyspan 4 port adapter converter now attached to ttyUSB3 [ 705.080095][ T17] usb 3-1: USB disconnect, device number 40 [ 705.131895][T12232] usb 2-1: USB disconnect, device number 6 04:25:12 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r2, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)=[0x0, 0x5]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 04:25:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000040)}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:12 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:25:12 executing program 2: syz_open_dev$hidraw(&(0x7f00000012c0)='/dev/../raw#\x00', 0x0, 0x204) r0 = syz_open_dev$hidraw(0x0, 0x6, 0x4000) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x201) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0xfffffffffffffcf2) syz_open_dev$evdev(0x0, 0x0, 0x8140) syz_open_dev$hidraw(&(0x7f0000001300)='/dev/hidraw#\x00', 0xe0e, 0x0) read$hidraw(0xffffffffffffffff, &(0x7f00000000c0)=""/4096, 0x1000) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, 0x0) write$hidraw(r0, &(0x7f0000001200)='\x00', 0x1) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000001240)={0xfff, "29f7a320f7b7cdfb51c6d1870e68e1149ec299b4aea8d61122153003f86065fe5307c58f10190579ce4970c058b863a68bc500"}) r3 = syz_open_dev$hiddev(&(0x7f00000011c0)='/dev/usb/hiddev#\x00', 0x0, 0x2) ioctl$HIDIOCGRDESC(r2, 0x90044802, 0x0) ioctl$HIDIOCGREPORT(r3, 0x400c4807, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x2c2000) r5 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/../raw#\x00', 0x0, 0x8a0) ioctl$HIDIOCAPPLICATION(r5, 0xc0189436, 0x0) ioctl$HIDIOCGRAWNAME(r5, 0x80404804, &(0x7f0000001100)) r6 = syz_open_dev$hidraw(0x0, 0x0, 0xe9202) write$hidraw(r6, &(0x7f0000001200)='\x00', 0xffffff45) read$hidraw(r6, &(0x7f0000002480)=""/219, 0xdb) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f00000013c0)=""/4096) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}) r7 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/../raw#\x00', 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r7, 0x40086602, 0x20000000) ioctl$HIDIOCGRDESCSIZE(r7, 0x80044801, &(0x7f0000002440)) ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, &(0x7f00000010c0)) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(&(0x7f0000001340)='/dev/hidraw#\x00', 0xfffffffffffffffb, 0x0) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) 04:25:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x200}, 0x10) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r3, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r4, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) r5 = dup2(r3, r4) write$FUSE_GETXATTR(r5, &(0x7f00000000c0)={0x18, 0x0, 0x5, {0x4}}, 0x18) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r7, 0xffff}, 0x8) [ 705.183427][T12232] keyspan_4 ttyUSB0: Keyspan 4 port adapter converter now disconnected from ttyUSB0 [ 705.202165][T12232] keyspan_4 ttyUSB1: Keyspan 4 port adapter converter now disconnected from ttyUSB1 [ 705.215141][T12641] usb 5-1: USB disconnect, device number 41 [ 705.259934][T12232] keyspan_4 ttyUSB2: Keyspan 4 port adapter converter now disconnected from ttyUSB2 [ 705.327071][T12232] keyspan_4 ttyUSB3: Keyspan 4 port adapter converter now disconnected from ttyUSB3 [ 705.338606][T12232] keyspan 2-1:0.46: device disconnected 04:25:12 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 705.671916][T21574] usb 6-1: new high-speed USB device number 112 using dummy_hcd 04:25:12 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8c, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x22, {[@main=@item_012={0x2, 0x0, 0x0, "0001"}, @local=@item_4={0x3, 0x2, 0x0, "c4eb48fd"}, @main=@item_4={0x3, 0x0, 0x9, "3fbc98bc"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @main=@item_4={0x3, 0x0, 0x0, "770c1e64"}, @global=@item_4={0x3, 0x1, 0x0, "d9c68a50"}, @local=@item_4={0x3, 0x2, 0x0, "18c1187b"}, @local]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000300)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r1, 0xc038480a, &(0x7f0000000000)={0x2}) [ 705.762404][T12232] usb 2-1: new high-speed USB device number 7 using dummy_hcd 04:25:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) sched_getaffinity(r4, 0x8, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2, 0x0, 0x310}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 705.902134][T12641] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 705.911924][T21574] usb 6-1: Using ep0 maxpacket: 8 [ 705.922189][ T17] usb 5-1: new high-speed USB device number 42 using dummy_hcd 04:25:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f00000005c0)={0xffff, {{0x2, 0x4e20, @broadcast}}}, 0x88) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x67, 0xff, 0x40, 0x3, 0x0, 0x1ff, 0x40000, 0x14, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xe58f, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x30a1, 0x1, 0x1, 0x8, 0x200, 0x6, 0x80}, r6, 0x7, r3, 0x7) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000500)={0x3, 0x70, 0x8, 0x4, 0x3a, 0x1f, 0x0, 0x3, 0x1000, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f00000000c0), 0xb}, 0x10300, 0x8, 0xa3, 0x3, 0x9, 0x3f, 0x9}) [ 706.021992][T12232] usb 2-1: Using ep0 maxpacket: 8 [ 706.032331][T21574] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 706.043476][T21574] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 706.057139][T21574] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 706.066376][T21574] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 706.125812][ T12] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 706.128065][T21574] usb 6-1: config 0 descriptor?? [ 706.142882][T12641] usb 1-1: Using ep0 maxpacket: 8 [ 706.154210][T12232] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 706.164785][T12232] usb 2-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 706.191904][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 706.262398][T12641] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 706.262610][T12232] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 706.270638][T12641] usb 1-1: config 0 has no interface number 0 [ 706.281019][T12232] usb 2-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 706.287556][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 04:25:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x7f, 0x6, 0x1, 0x101]}, &(0x7f00000000c0)=0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f00000001c0)={0x1f, 0x7, 0x9, 0x0, 0x1, 0x100}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 706.309459][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 706.320679][T12641] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 706.329890][T12641] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 706.373195][ T17] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 706.384795][ T17] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 706.394195][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 706.453985][T12232] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 706.464871][T12232] usb 2-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 706.484374][ T17] hub 5-1:118.0: ignoring external hub [ 706.510514][ T17] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 706.511891][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 706.541077][T12641] usb 1-1: config 0 descriptor?? [ 706.574660][T12232] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 706.585466][T12232] usb 2-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 706.587617][T12641] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 706.608008][T12641] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input91 [ 706.647855][T21574] wacom 0003:056A:00F8.001E: unknown main item tag 0x0 [ 706.655097][T21574] wacom 0003:056A:00F8.001E: unknown main item tag 0x0 [ 706.662304][T21574] wacom 0003:056A:00F8.001E: unknown main item tag 0x0 [ 706.669382][T21574] wacom 0003:056A:00F8.001E: unknown main item tag 0x0 [ 706.676576][T21574] wacom 0003:056A:00F8.001E: unknown main item tag 0x0 [ 706.682144][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 706.683734][T21574] wacom 0003:056A:00F8.001E: unknown main item tag 0x0 [ 706.694809][ T12] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 706.714516][ T12] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 706.723759][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 706.754579][T12232] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 706.765434][T12232] usb 2-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 706.776910][T12232] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 706.786126][T12232] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 706.800964][T12641] usb 1-1: USB disconnect, device number 40 [ 706.812551][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 706.822338][T12641] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 706.837814][ T12] usb 3-1: config 0 descriptor?? [ 706.854655][T12232] hub 2-1:118.0: ignoring external hub [ 706.899716][T21574] wacom 0003:056A:00F8.001E: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 04:25:14 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x34d, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) [ 707.080429][T12177] usb 6-1: USB disconnect, device number 112 [ 707.336796][ T12] hid-generic 0003:0D8C:0022.001F: unknown main item tag 0x0 [ 707.344568][ T12] hid-generic 0003:0D8C:0022.001F: unknown main item tag 0x0 [ 707.353542][T21964] usb 5-1: reset high-speed USB device number 42 using dummy_hcd [ 707.393954][ T12] hid-generic 0003:0D8C:0022.001F: hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.2-1/input0 [ 707.537331][ T12] usb 3-1: USB disconnect, device number 41 [ 707.561896][T12177] usb 6-1: new high-speed USB device number 113 using dummy_hcd [ 707.613371][T21964] usb 5-1: Using ep0 maxpacket: 8 [ 707.785270][T12232] cdc_wdm 2-1:118.0: cdc-wdm1: USB WDM device [ 707.821847][T12177] usb 6-1: Using ep0 maxpacket: 8 [ 707.952130][T12177] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 707.963262][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 707.976305][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 707.985499][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 708.011937][T12232] usb 2-1: reset high-speed USB device number 7 using dummy_hcd [ 708.049527][ T12] usb 5-1: USB disconnect, device number 42 [ 708.055688][ C0] cdc_wdm 5-1:118.0: nonzero urb status received: -71 [ 708.055722][ C0] cdc_wdm 5-1:118.0: wdm_int_callback - 0 bytes [ 708.055761][ C0] cdc_wdm 5-1:118.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 708.086865][T12177] usb 6-1: config 0 descriptor?? [ 708.271884][T12232] usb 2-1: Using ep0 maxpacket: 8 [ 708.342081][T12231] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 708.442182][T12232] usb 2-1: device firmware changed [ 708.448224][T12232] usb 2-1: USB disconnect, device number 7 [ 708.578957][T12177] wacom 0003:056A:00F8.0020: unknown main item tag 0x0 [ 708.586277][T12177] wacom 0003:056A:00F8.0020: unknown main item tag 0x0 [ 708.593684][T12177] wacom 0003:056A:00F8.0020: unknown main item tag 0x0 [ 708.600800][T12177] wacom 0003:056A:00F8.0020: unknown main item tag 0x0 [ 708.608100][T12177] wacom 0003:056A:00F8.0020: unknown main item tag 0x0 [ 708.615491][T12177] wacom 0003:056A:00F8.0020: unknown main item tag 0x0 [ 708.625074][T12231] usb 3-1: Using ep0 maxpacket: 16 [ 708.657457][T12177] wacom 0003:056A:00F8.0020: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 04:25:15 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r2, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)=[0x0, 0x5]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 04:25:15 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:15 executing program 1: syz_usb_connect(0x0, 0xd2, &(0x7f0000000100)=ANY=[@ANYBLOB="120100001f86ba20d81301009752000000010902120001000000000904ef0000e77b7900cc691a00a007b50313f6d20ccb8cd3d3d00bec6461a95f6b8cc881a71e748fbb8138406b01cd07f34bc2e00ecd8e63781ab27971878a1b5fb4cd056ac65893a28dd5c868029c30879fc5c3b597b59ce8529c4283118ac3f2c47bd7c5695deabb696ea442a917adeb26e014174e3c0f9b2560e8c287cd9791b458f4fe0008b128f3ef0000000000000000000000008f53f05e3b2f4a9b5344cd6db447de"], 0x0) [ 708.776813][T12641] usb 6-1: USB disconnect, device number 113 [ 708.792462][T12231] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 708.803721][T12231] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 708.817170][T12231] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 708.826635][T12231] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 708.877531][T12231] usb 3-1: config 0 descriptor?? 04:25:16 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)=ANY=[@ANYBLOB="12010000000000108c0d2200000000000001090224000100000000090410000903001900092100000001222200090581130000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000300)={0x0, 0x3, 0x79, @string={0x79, 0x3, "4d19815dd907ecc2ff26de72b88ec0bf95e6ef5448054234133af08a471ffe5fb57941c3e327997435319b309f8b829f341581761f3e15a45dffc1f0b6048c93f0ee25f2f0762792a2a06849fe75fd5136a71465ad71728b5dcb7e381b2fac33b41af956d1cfdc10f37a14e49816931888450cd8d2f74c"}}, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000040)={0x1, "c2"}) [ 709.104261][ T17] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 709.112874][T21574] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 709.224142][T12231] usbhid 3-1:0.0: can't add hid device: -71 [ 709.230547][T12231] usbhid: probe of 3-1:0.0 failed with error -71 [ 709.264445][T12231] usb 3-1: USB disconnect, device number 42 [ 709.323816][T12232] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 709.352128][ T17] usb 2-1: Using ep0 maxpacket: 32 [ 709.357651][T21574] usb 1-1: Using ep0 maxpacket: 8 [ 709.472140][ T17] usb 2-1: config 0 has an invalid interface number: 239 but max is 0 [ 709.480626][ T17] usb 2-1: config 0 has no interface number 0 [ 709.487220][ T17] usb 2-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=52.97 [ 709.496497][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 709.506256][T21574] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 709.514711][T21574] usb 1-1: config 0 has no interface number 0 [ 709.521071][T21574] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 709.532454][T21574] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 709.543815][T21574] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 709.552994][T21574] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 709.562951][ T17] usb 2-1: config 0 descriptor?? [ 709.576743][T21574] usb 1-1: config 0 descriptor?? [ 709.601870][T12232] usb 5-1: Using ep0 maxpacket: 8 [ 709.627500][T21574] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 709.631882][T12177] usb 6-1: new high-speed USB device number 114 using dummy_hcd [ 709.639155][T21574] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input98 [ 709.648291][T12231] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 709.667946][ T17] usb 2-1: selecting invalid altsetting 3 [ 709.674267][ T17] comedi comedi0: could not set alternate setting 3 in high speed [ 709.682297][ T17] usbdux 2-1:0.239: driver 'usbdux' failed to auto-configure device. [ 709.719536][ T17] usbdux: probe of 2-1:0.239 failed with error -22 [ 709.774043][T12232] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 709.785577][T12232] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 709.794913][T12232] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 709.817168][ T17] usb 2-1: USB disconnect, device number 8 [ 709.831165][ T12] usb 1-1: USB disconnect, device number 41 [ 709.838438][ T12] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 709.906771][T12232] hub 5-1:118.0: ignoring external hub [ 709.929821][T12232] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 709.938891][T12177] usb 6-1: Using ep0 maxpacket: 8 [ 709.945478][T12231] usb 3-1: Using ep0 maxpacket: 16 [ 710.084532][T12177] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 710.096141][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 710.109349][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 710.118580][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 710.127710][T12231] usb 3-1: config 0 has an invalid interface number: 16 but max is 0 [ 710.135978][T12231] usb 3-1: config 0 has no interface number 0 [ 710.142626][T12231] usb 3-1: config 0 interface 16 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 710.153899][T12231] usb 3-1: config 0 interface 16 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 710.167297][T12231] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 710.176605][T12231] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 710.200875][T12177] usb 6-1: config 0 descriptor?? [ 710.215021][T12231] usb 3-1: config 0 descriptor?? 04:25:17 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 710.532210][T12177] usbhid 6-1:0.0: can't add hid device: -71 [ 710.538436][T12177] usbhid: probe of 6-1:0.0 failed with error -71 [ 710.580720][T12177] usb 6-1: USB disconnect, device number 114 [ 710.603131][ T17] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 710.687652][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.695567][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.703324][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.710932][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.718648][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.726535][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.734288][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.742094][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.749828][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.757587][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.765408][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.773199][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.780805][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.788438][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.796116][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.804889][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.812602][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.820442][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.828148][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.835953][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.843621][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.843760][ T17] usb 2-1: Using ep0 maxpacket: 32 [ 710.851225][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.857295][T22019] usb 5-1: reset high-speed USB device number 43 using dummy_hcd [ 710.864020][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.864205][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.873561][T12641] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 710.880774][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.903843][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.911448][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.919201][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.926874][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.934757][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.942431][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.950034][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.957750][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.965565][T12231] hid-generic 0003:0D8C:0022.0021: unknown main item tag 0x0 [ 710.975754][T12231] hid-generic 0003:0D8C:0022.0021: hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.2-1/input16 [ 711.004804][ T17] usb 2-1: config 0 has an invalid interface number: 239 but max is 0 [ 711.013616][ T17] usb 2-1: config 0 has no interface number 0 [ 711.019856][ T17] usb 2-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=52.97 [ 711.029515][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 711.101405][ T17] usb 2-1: config 0 descriptor?? [ 711.152092][T12641] usb 1-1: Using ep0 maxpacket: 8 [ 711.168350][ T17] usb 2-1: selecting invalid altsetting 3 [ 711.174676][ T17] comedi comedi0: could not set alternate setting 3 in high speed [ 711.182719][ T17] usbdux 2-1:0.239: driver 'usbdux' failed to auto-configure device. [ 711.210836][ T17] usbdux: probe of 2-1:0.239 failed with error -22 [ 711.222092][T12177] usb 6-1: new high-speed USB device number 115 using dummy_hcd [ 711.302124][T22019] usb 5-1: Using ep0 maxpacket: 8 [ 711.307675][T12641] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 711.316396][T12641] usb 1-1: config 0 has no interface number 0 [ 711.322909][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 711.334108][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 711.345424][T12641] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 711.354833][T12641] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 711.368788][ T17] usb 2-1: USB disconnect, device number 9 [ 711.402208][T12641] usb 1-1: config 0 descriptor?? [ 711.447937][T12641] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 711.460721][T12641] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input99 04:25:18 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0xb9, 0x54, 0xc9, 0x10, 0x10c4, 0x807a, 0xb30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6f, 0x0, 0x0, 0x5a, 0x80, 0xf1}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0xac, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x2, "ce41"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f0000000180)={0x0, 0x0, 0x2, "bc3f"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 711.513697][T12177] usb 6-1: Using ep0 maxpacket: 8 [ 711.527660][T12231] usb 3-1: USB disconnect, device number 43 [ 711.642114][T12177] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 711.653295][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 711.666325][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 711.675538][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 711.694646][T12641] usb 1-1: USB disconnect, device number 42 [ 711.702212][T12641] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 711.746906][T12177] usb 6-1: config 0 descriptor?? [ 711.844729][ T17] usb 5-1: USB disconnect, device number 43 04:25:18 executing program 1: syz_usb_connect(0x0, 0x214, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000004d36508f30c7593641a0000000109021b0001000000000904000001686012000905033d0000000000bf4c62c1a39fed4eba70158ec86cf4cbe7af428f17f04e9f5950ea775458a219d17b344282f12cf63873197300abdbd6c048e9419200872e9e04ccf0df8d831cb9c2e52e663cd3d810137db009827349c05de9913e0eec44318a26352cd36a70f879ff44ff62789e4a023c4a9e6abbac785bff0e4dc76652626db6699246f6006df5f12f4dc017cb417d7336b400000000000000"], 0x0) 04:25:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x3e1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) r6 = accept4$inet(r3, 0x0, &(0x7f00000001c0), 0x80000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000240)={0x0, 'rose0\x00', 0x4}, 0x18) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) r7 = fcntl$dupfd(0xffffffffffffffff, 0x605, r5) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000000040)=0x100, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2c0000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000400)={0x2, 0x0, 0x2, 0xfbf}) ioctl$DRM_IOCTL_AGP_BIND(r8, 0x40106436, &(0x7f0000000440)={r9}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r10 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r10, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r10, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000005c0)={0x1, 0x4, 0x4, 0x8, {}, {0x5, 0xc, 0x5, 0x0, 0x81, 0xd1, "099f3081"}, 0x38, 0x0, @planes=&(0x7f0000000540)={0x1, 0xc8, @fd, 0x6}, 0x4}) setsockopt$inet6_IPV6_ADDRFORM(r10, 0x29, 0x1, &(0x7f0000000500), 0x4) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x7, 0x20, 0x8, 0x8, 0x18, 0x1, 0x3f, 0x40, 0x1ffe, 0x3f}) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580), 0x100000000000015f}}, {{0x0, 0x46, &(0x7f0000000c80), 0x2}}], 0x18d, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x200}, 0x10) r6 = socket(0x1e, 0x805, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000002c0)={'sit0\x00', 0x1000}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000af81ac20b2eaa5ad1d01a46390466ace0854412edbd2effa8ca59dda0da788e8969e426b0b6f39a5ca7295646cfd5178401120e2353ca4d73f985c", @ANYRES32=0x0], &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r9}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={r9, @in6={{0xa, 0x4e20, 0x3ff, @mcast1, 0x2}}, 0x7e0f1b74, 0x0, 0x4, 0x32e7, 0x80}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f00000001c0)={r10, 0x800}, &(0x7f0000000240)=0x8) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 712.113883][T12231] usb 3-1: new high-speed USB device number 44 using dummy_hcd 04:25:19 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 712.225897][T21574] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 712.292116][T12177] usbhid 6-1:0.0: can't add hid device: -71 [ 712.298476][T12177] usbhid: probe of 6-1:0.0 failed with error -71 [ 712.324296][T12177] usb 6-1: USB disconnect, device number 115 [ 712.381790][T12231] usb 3-1: Using ep0 maxpacket: 16 04:25:19 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r2, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)=[0x0, 0x5]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 712.472455][T21574] usb 2-1: Using ep0 maxpacket: 8 04:25:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) memfd_create(&(0x7f0000000400)='\xd1keyring\xf7procppp1\x00', 0x4) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0xfffffffffffffcf2, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r5, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xaa0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x5, 0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x1, 0x10, 0xa92, 0x9}, &(0x7f0000000100)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x8}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r4, 0x0, 0x22, &(0x7f0000000300)='ppp0{)wlan1-proccpusetlomd5sumGPL\x00', r6}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r6}, 0xc) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 712.512076][T12231] usb 3-1: config 0 has an invalid interface number: 111 but max is 0 [ 712.520666][T12231] usb 3-1: config 0 has no interface number 0 [ 712.527325][T12231] usb 3-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 712.536636][T12231] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 712.560751][T12231] usb 3-1: config 0 descriptor?? [ 712.593892][T21574] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 712.604917][T21574] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.64 [ 712.614369][T21574] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 712.623355][ T17] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 712.624622][T12231] cp210x 3-1:0.111: cp210x converter detected [ 712.694769][T21574] usb 2-1: config 0 descriptor?? [ 712.842587][T12231] cp210x 3-1:0.111: failed to get vendor val 0x370b size 1: 0 [ 712.850408][T12231] cp210x 3-1:0.111: querying part number failed [ 712.861858][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 712.953775][T21574] ath6kl: Failed to submit usb control message: -71 [ 712.960594][T21574] ath6kl: unable to send the bmi data to the device: -71 [ 712.968161][T21574] ath6kl: Unable to send get target info: -71 [ 712.982054][ T17] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 712.991305][ T17] usb 1-1: config 0 has no interface number 0 [ 712.997768][ T17] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 713.009018][ T17] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 713.020360][ T17] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 713.029567][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 713.038830][T12641] usb 6-1: new high-speed USB device number 116 using dummy_hcd 04:25:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x200}, 0x10) r5 = socket(0x1e, 0x805, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r7, 0x2b18, 0x5}, 0x10) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r8, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) setsockopt$inet_udp_encap(r8, 0x11, 0x64, &(0x7f0000000040)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 713.048780][ T3930] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 713.063074][T21574] ath6kl: Failed to init ath6kl core: -71 [ 713.091186][T21574] ath6kl_usb: probe of 2-1:0.0 failed with error -71 [ 713.127575][T21574] usb 2-1: USB disconnect, device number 10 [ 713.167428][ T17] usb 1-1: config 0 descriptor?? [ 713.217663][ T17] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 713.229692][ T17] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input100 [ 713.282121][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 713.302144][ T3930] usb 5-1: Using ep0 maxpacket: 8 04:25:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r4, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) sendmmsg$inet(r4, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc46352800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="c552bbaaf872583f111b120d", 0xc}], 0x1}}], 0x1, 0x81) sync_file_range(r3, 0x3, 0xebe, 0x4) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RLOPEN(r7, &(0x7f00000000c0)={0x18, 0xd, 0x1, {{0x4, 0x1, 0x2}, 0xeb}}, 0x18) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x200}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 713.404265][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 713.415809][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 713.429343][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 713.438569][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 713.440374][ T3930] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 713.458451][ T3930] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 713.468292][ T3930] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 713.501412][T12177] usb 1-1: USB disconnect, device number 43 [ 713.508744][T12177] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 713.541023][T12641] usb 6-1: config 0 descriptor?? 04:25:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 713.603930][ T3930] hub 5-1:118.0: ignoring external hub [ 713.649543][ T3930] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 713.737059][T12231] usb 3-1: cp210x converter now attached to ttyUSB0 [ 713.762736][ T12] usb 2-1: new high-speed USB device number 11 using dummy_hcd 04:25:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1, 0x42, 0x95, 0x8, 0x46d, 0x896, 0x8e42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf7, 0x81, 0x7a}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001e40)={0xac, &(0x7f0000001b80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001580)={0xac, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, &(0x7f0000000180)={0x2c, &(0x7f0000000040)={0x40, 0x8af6d550fae804e7, 0x5, {0x5, 0x24, "db7c4f"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x807}}, &(0x7f0000000240)={0x0, 0xf, 0x129, {0x5, 0xf, 0x129, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x1, "4461e7ff67ebd2a2d3c0da87356a6c63"}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x0, 0xf, 0xfffa}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xf, 0xa, 0x401}, @generic={0xf8, 0x10, 0x2, "d7683a870adf23964a0989242b37193e46b132b398d45279fe312518aa769cfbabbaf09c83f28dc0ebe6e34872da76d127c92385d5cf69937c46be9de11ea9642b18329e9903662619dc1bb623402163532c79b134d56f91fa0682f95b449376cb3c2d0601b3f86fe2722186ad8884ab8f1537deb594c3c3d7af15af09ef1bccd17b13543dac01973da517c6685e587a75b5dcefff5f6971af9d7250e76bb4f2f0caffb626a72089726998e191076d9524af3de6ec8a0b897500260aa1e98395363cbbb5bae062d10562cf9fdb185473a3a9dda3e5b3982bb657dda8f51c37f00325967d233e9574cd5b1340654cb9d00ed9fc32f6"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x3, 0x7, 0x4}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x8, 0xff, 0x0, "a3790383", "94eb71de"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x10, 0x5, 0x2, 0xd8, 0x1, 0x1}}}, &(0x7f0000001740)={0x84, &(0x7f0000000380)={0x0, 0x7, 0x1000, "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"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000013c0)={0x0, 0x8, 0x0, 0x7f}, &(0x7f0000001400)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000001440)={0x20, 0x0, 0x8, {0x80, 0x80, [0xf0]}}, &(0x7f0000001480)={0x40, 0x7, 0x2, 0x6a68}, &(0x7f00000014c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000001500)={0x40, 0xb, 0x2, "910b"}, &(0x7f0000001540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000001580)={0x40, 0x13, 0x6}, &(0x7f00000015c0)={0x40, 0x17, 0x6, @link_local}, &(0x7f0000001600)={0x40, 0x19, 0x2, "5102"}, &(0x7f0000001640)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000001680)={0x40, 0x1c, 0x1}, &(0x7f00000016c0)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000001700)={0x40, 0x21, 0x1}}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) [ 713.872310][T12641] usbhid 6-1:0.0: can't add hid device: -71 [ 713.878700][T12641] usbhid: probe of 6-1:0.0 failed with error -71 [ 713.946376][T12177] usb 3-1: USB disconnect, device number 44 [ 713.963113][T12177] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 713.972659][T12177] cp210x 3-1:0.111: device disconnected [ 714.021997][T12641] usb 6-1: USB disconnect, device number 116 [ 714.022083][ T12] usb 2-1: Using ep0 maxpacket: 8 04:25:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 714.182611][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 714.193686][ T12] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.64 [ 714.203076][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 714.307058][ T12] usb 2-1: config 0 descriptor?? [ 714.432229][T12641] usb 6-1: new high-speed USB device number 117 using dummy_hcd [ 714.544006][T22177] usb 5-1: reset high-speed USB device number 44 using dummy_hcd [ 714.586060][ T12] ath6kl: Failed to submit usb control message: -71 [ 714.593004][ T12] ath6kl: unable to send the bmi data to the device: -71 [ 714.600101][ T12] ath6kl: Unable to send get target info: -71 [ 714.632811][ T12] ath6kl: Failed to init ath6kl core: -71 [ 714.650915][ T12] ath6kl_usb: probe of 2-1:0.0 failed with error -71 [ 714.672353][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 714.682929][ T12] usb 2-1: USB disconnect, device number 11 [ 714.754302][T12177] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 714.792409][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 714.803573][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 714.817098][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 714.824442][T22177] usb 5-1: Using ep0 maxpacket: 8 [ 714.826600][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 714.868015][T12641] usb 6-1: config 0 descriptor?? [ 715.012203][T12177] usb 3-1: Using ep0 maxpacket: 16 [ 715.152325][T12177] usb 3-1: config 0 has an invalid interface number: 111 but max is 0 [ 715.161044][T12177] usb 3-1: config 0 has no interface number 0 [ 715.167394][T12177] usb 3-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 715.176784][T12177] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 715.188010][T12177] usb 3-1: config 0 descriptor?? [ 715.190982][ T3930] usb 5-1: USB disconnect, device number 44 [ 715.245651][T12177] cp210x 3-1:0.111: cp210x converter detected [ 715.356635][T12641] wacom 0003:056A:00F8.0022: unknown main item tag 0x0 [ 715.364466][T12641] wacom 0003:056A:00F8.0022: unknown main item tag 0x0 [ 715.371579][T12641] wacom 0003:056A:00F8.0022: unknown main item tag 0x0 [ 715.378822][T12641] wacom 0003:056A:00F8.0022: unknown main item tag 0x0 [ 715.386046][T12641] wacom 0003:056A:00F8.0022: unknown main item tag 0x0 [ 715.393211][T12641] wacom 0003:056A:00F8.0022: unknown main item tag 0x0 [ 715.403510][T12641] wacom 0003:056A:00F8.0022: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 04:25:22 executing program 2: write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="973cce4e", 0x4) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/../raw#\x00', 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x40286608, 0x20000000) 04:25:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) mq_timedsend(r3, &(0x7f00000005c0)="6841b48584dde2b3c05c7af2c3eca4f8fb51d7c9f3fee5aa5b00b371e89be758d048dac13599c79c758543d8b4550686d06331f1d2b56f5d5ead66a34fb46d8fdadd6ceafce11027ab9b414101c898c02e1f56e16270c6c14e436f7368fcf72ce5a76c2f2955a82d9d3c9a1b887ef5194a14d2fae8823c80247d8c83e1e8e1e5aeab35", 0x83, 0x3, &(0x7f0000000040)={0x77359400}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:22 executing program 1: syz_usb_connect(0x0, 0x214, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000004d36508f30c7593641a0000000109021b0001000000000904000001686012000905033d0000000000bf4c62c1a39fed4eba70158ec86cf4cbe7af428f17f04e9f5950ea775458a219d17b344282f12cf63873197300abdbd6c048e9419200872e9e04ccf0df8d831cb9c2e52e663cd3d810137db009827349c05de9913e0eec44318a26352cd36a70f879ff44ff62789e4a023c4a9e6abbac785bff0e4dc76652626db6699246f6006df5f12f4dc017cb417d7336b400000000000000"], 0x0) [ 715.500856][T12177] cp210x 3-1:0.111: failed to get vendor val 0x370b size 1: -71 [ 715.509200][T12177] cp210x 3-1:0.111: querying part number failed [ 715.548098][T12177] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 715.556229][T12177] cp210x: probe of ttyUSB0 failed with error -71 [ 715.574396][ T3930] usb 6-1: USB disconnect, device number 117 [ 715.644744][T12177] usb 3-1: USB disconnect, device number 45 [ 715.652592][T12177] cp210x 3-1:0.111: device disconnected 04:25:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:22 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r2, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)=[0x0, 0x5]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) [ 715.821882][T12231] usb 2-1: new high-speed USB device number 12 using dummy_hcd 04:25:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f00000002c0)={&(0x7f0000000040)=[0x0], &(0x7f00000000c0)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x1, 0x1, 0x5, 0x3}) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x90000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x68, r4, 0x10, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xffff, @link='syz0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_open_dev$ndb(&(0x7f0000000400)='/dev/nbd#\x00', 0x0, 0x945100) r5 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f00000006c0)={0x28, 0x0, 0x0, @host}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:22 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001900)={{0x12, 0x1, 0x0, 0x8e, 0x32, 0xf7, 0x20, 0xaf0, 0xd257, 0x4e87, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf, 0x0, 0x0, 0xff, 0xa5, 0x2c}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000540)={0x34, &(0x7f0000000180)=ANY=[@ANYBLOB="000011"], 0x0, 0x0, 0x0, 0x0, 0x0}) 04:25:23 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/107, 0x6b}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000400)={[{0x0, 0x6, 0x0, 0x64, 0x81, 0x3f, 0xeb, 0x1, 0x2, 0x2, 0x8, 0x1, 0x9}, {0xf0ff, 0x1, 0x3f, 0x64, 0x7, 0x2, 0x8, 0x6, 0x1, 0x8, 0x3, 0x7f, 0x89}, {0x9557, 0x3, 0xfb, 0x7, 0x6d, 0x86, 0x0, 0x20, 0x3b, 0x2, 0x40, 0xc5, 0x100000000}], 0x5}) [ 716.071946][T12231] usb 2-1: Using ep0 maxpacket: 8 [ 716.192215][T12231] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 716.203781][T12231] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.64 [ 716.214130][T12231] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 716.284473][T12231] usb 2-1: config 0 descriptor?? [ 716.303096][ T3930] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 716.354189][T12641] usb 6-1: new high-speed USB device number 118 using dummy_hcd [ 716.542050][ T3930] usb 3-1: Using ep0 maxpacket: 32 [ 716.572207][T12231] ath6kl: Failed to submit usb control message: -71 [ 716.579012][T12231] ath6kl: unable to send the bmi data to the device: -71 [ 716.586180][T12231] ath6kl: Unable to send get target info: -71 [ 716.592984][T12177] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 716.602124][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 716.606378][T12231] ath6kl: Failed to init ath6kl core: -71 [ 716.617494][T12231] ath6kl_usb: probe of 2-1:0.0 failed with error -71 [ 716.644950][T12231] usb 2-1: USB disconnect, device number 12 [ 716.682221][ T3930] usb 3-1: config 0 has an invalid interface number: 15 but max is 0 [ 716.690461][ T3930] usb 3-1: config 0 has no interface number 0 [ 716.696896][ T3930] usb 3-1: New USB device found, idVendor=0af0, idProduct=d257, bcdDevice=4e.87 [ 716.706302][ T3930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 716.717101][ T3930] usb 3-1: config 0 descriptor?? [ 716.752384][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 716.764067][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 716.777260][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 716.786924][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 716.822899][T12641] usb 6-1: config 0 descriptor?? [ 716.863058][T12177] usb 5-1: Using ep0 maxpacket: 8 [ 716.992099][T12177] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 717.003528][T12177] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 717.012924][T12177] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 717.063819][T12177] hub 5-1:118.0: ignoring external hub [ 717.077174][T12177] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device 04:25:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00b6e4b3af3f5bbd54194f5850488b97b3d2"], 0x0}, 0x0) 04:25:24 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00ff0700000905830300911b00000000"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x50, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x1, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$hidraw(r0, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) 04:25:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r4, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) r5 = accept$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/55, 0x37}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) r6 = shmget(0x3, 0x4000, 0x210, &(0x7f0000ffb000/0x4000)=nil) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000280)={@multicast2, @loopback}, &(0x7f00000002c0)=0xc) shmctl$SHM_STAT(r6, 0xd, &(0x7f0000000240)=""/55) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:24 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 717.194052][T12177] usb 3-1: USB disconnect, device number 46 [ 717.243073][T12641] usbhid 6-1:0.0: can't add hid device: -71 [ 717.249361][T12641] usbhid: probe of 6-1:0.0 failed with error -71 [ 717.293532][T12641] usb 6-1: USB disconnect, device number 118 [ 717.452104][ T3930] usb 2-1: new high-speed USB device number 13 using dummy_hcd 04:25:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = dup2(r1, 0xffffffffffffffff) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f00000000c0)) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000040)={0x10000}, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 717.665479][T12641] usb 6-1: new high-speed USB device number 119 using dummy_hcd [ 717.692952][ T3930] usb 2-1: Using ep0 maxpacket: 8 [ 717.815059][ T3930] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 717.823522][ T3930] usb 2-1: config 0 has no interface number 0 [ 717.829747][ T3930] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 717.841117][ T3930] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 717.852698][ T3930] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 717.861945][ T3930] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:25:24 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 717.914479][T12641] usb 6-1: Using ep0 maxpacket: 8 04:25:25 executing program 3: r0 = socket$inet(0x2, 0x2, 0xff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1270a3f0f4ba9b64, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 717.981923][T12177] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 717.992742][ T3930] usb 2-1: config 0 descriptor?? [ 718.041029][ T3930] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input104 [ 718.052634][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 718.063841][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 718.076847][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 718.086087][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 718.125912][T12641] usb 6-1: config 0 descriptor?? [ 718.233087][T12177] usb 3-1: Using ep0 maxpacket: 32 [ 718.244145][ T3930] usb 2-1: USB disconnect, device number 13 [ 718.252086][ C1] xpad 2-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 718.272940][ T3930] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 718.311209][ T3930] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 718.373077][T12177] usb 3-1: config 0 has an invalid interface number: 15 but max is 0 [ 718.381390][T12177] usb 3-1: config 0 has no interface number 0 [ 718.387866][T12177] usb 3-1: New USB device found, idVendor=0af0, idProduct=d257, bcdDevice=4e.87 [ 718.397101][T12177] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 718.407059][T12177] usb 3-1: config 0 descriptor?? [ 718.662255][T12641] usbhid 6-1:0.0: can't add hid device: -71 [ 718.668602][T12641] usbhid: probe of 6-1:0.0 failed with error -71 [ 718.688940][T12177] usb 3-1: USB disconnect, device number 47 [ 718.696047][T12641] usb 6-1: USB disconnect, device number 119 [ 719.141909][T12231] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 719.351997][T12177] usb 6-1: new high-speed USB device number 120 using dummy_hcd [ 719.392072][T12231] usb 2-1: Using ep0 maxpacket: 8 [ 719.522675][T12231] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 719.530990][T12231] usb 2-1: config 0 has no interface number 0 [ 719.537252][T12231] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1792, setting to 1024 [ 719.548415][T12231] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 719.559653][T12231] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 719.568884][T12231] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 719.578819][T12231] usb 2-1: config 0 descriptor?? [ 719.621994][T12177] usb 6-1: Using ep0 maxpacket: 8 [ 719.633728][T12231] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input105 [ 719.772362][T12177] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 719.783469][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 719.796608][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 719.805840][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 719.815773][T12177] usb 6-1: config 0 descriptor?? [ 719.827232][T12641] usb 2-1: USB disconnect, device number 14 [ 719.833431][ C0] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 719.842783][T12641] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 720.172204][T12177] usbhid 6-1:0.0: can't add hid device: -71 [ 720.178322][T12177] usbhid: probe of 6-1:0.0 failed with error -71 [ 720.189612][T12177] usb 6-1: USB disconnect, device number 120 [ 721.674346][T22409] cdc_wdm 5-1:118.0: Error autopm - -16 [ 721.682362][T21574] usb 5-1: USB disconnect, device number 45 04:25:28 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r2, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)=[0x0, 0x5]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) 04:25:28 executing program 0: syz_usb_connect(0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:28 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001900)={{0x12, 0x1, 0x0, 0x8e, 0x32, 0xf7, 0x20, 0xaf0, 0xd257, 0x4e87, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf, 0x0, 0x0, 0xff, 0xa5, 0x2c}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000540)={0x34, &(0x7f0000000180)=ANY=[@ANYBLOB="000011"], 0x0, 0x0, 0x0, 0x0, 0x0}) 04:25:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:28 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f00000023c0)=ANY=[@ANYBLOB="120100000163a640560400f011ff7f00000109021200010800401f09042b00005d498000"], 0x0) 04:25:28 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 04:25:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000007f3de523d3038de224275e09000000000000006806c3b493c0d5356d0ad9d51c0597753fc3b6abf6c90943310b179dda329c7b9f1e9d81860763260590200dab850bd136ad623134a8172cf2749868ab42967797c90138ce916155d1b3e6bcfd94d9914080f4ba89dc1def4bf41dae9c0439e85aa4a0c008a5159b241121dfd9", @ANYRES32=0x0], &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0x7, 0x3d}, &(0x7f00000000c0)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 722.052072][T12177] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 722.052301][T12641] usb 6-1: new high-speed USB device number 121 using dummy_hcd [ 722.060148][T12231] usb 2-1: new high-speed USB device number 15 using dummy_hcd 04:25:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r4, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x5, 0x9}]}, 0xc, 0x1) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 722.302154][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 722.312519][T12177] usb 3-1: Using ep0 maxpacket: 32 [ 722.352495][ T12] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 722.427311][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 722.438641][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 722.451756][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 722.454563][T12177] usb 3-1: config 0 has an invalid interface number: 15 but max is 0 [ 722.460923][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 722.469338][T12177] usb 3-1: config 0 has no interface number 0 [ 722.483572][T12177] usb 3-1: New USB device found, idVendor=0af0, idProduct=d257, bcdDevice=4e.87 [ 722.492793][T12177] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 722.502252][T12231] usb 2-1: config 8 has an invalid interface number: 43 but max is 0 [ 722.510463][T12231] usb 2-1: config 8 has no interface number 0 04:25:29 executing program 0: syz_usb_connect(0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 722.540304][T12177] usb 3-1: config 0 descriptor?? [ 722.585377][T12641] usb 6-1: config 0 descriptor?? [ 722.601967][T12231] usb 2-1: New USB device found, idVendor=0456, idProduct=f000, bcdDevice=ff.11 [ 722.611171][T12231] usb 2-1: New USB device strings: Mfr=127, Product=0, SerialNumber=0 [ 722.619614][T12231] usb 2-1: Manufacturer: syz [ 722.671880][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 722.725995][T12231] usb 2-1: Ignoring serial port reserved for JTAG 04:25:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsopen(&(0x7f0000000040)='aio\x00', 0xeedbdb9977fc6756) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000240)=0x10001, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)=""/68, 0x44}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f00000001c0)=""/43, 0x2b}, {&(0x7f0000000500)=""/113, 0x71}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 722.824008][ T12] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 722.835472][ T12] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 722.844792][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 722.905336][ T12] hub 5-1:118.0: ignoring external hub [ 722.928507][T12177] usb 2-1: USB disconnect, device number 15 [ 722.947605][ T12] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device 04:25:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r4, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) fstatfs(r4, &(0x7f0000000400)=""/100) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 723.116091][T12641] wacom 0003:056A:00F8.0023: unknown main item tag 0x0 [ 723.123451][T12641] wacom 0003:056A:00F8.0023: unknown main item tag 0x0 [ 723.130521][T12641] wacom 0003:056A:00F8.0023: unknown main item tag 0x0 [ 723.137696][T12641] wacom 0003:056A:00F8.0023: unknown main item tag 0x0 [ 723.144826][T12641] wacom 0003:056A:00F8.0023: unknown main item tag 0x0 [ 723.145283][ T12] usb 3-1: USB disconnect, device number 48 [ 723.152073][T12641] wacom 0003:056A:00F8.0023: unknown main item tag 0x0 [ 723.276910][T12641] wacom 0003:056A:00F8.0023: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 723.330919][T12641] usb 6-1: USB disconnect, device number 121 [ 723.712005][ T12] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 724.081978][T12177] usb 6-1: new high-speed USB device number 122 using dummy_hcd [ 724.090255][ T12] usb 2-1: config 8 has an invalid interface number: 43 but max is 0 [ 724.098638][ T12] usb 2-1: config 8 has no interface number 0 [ 724.182814][ T12] usb 2-1: New USB device found, idVendor=0456, idProduct=f000, bcdDevice=ff.11 [ 724.192245][ T12] usb 2-1: New USB device strings: Mfr=127, Product=0, SerialNumber=0 [ 724.200512][ T12] usb 2-1: Manufacturer: syz [ 724.244832][ T12] usb 2-1: Ignoring serial port reserved for JTAG [ 724.322114][T12177] usb 6-1: Using ep0 maxpacket: 8 [ 724.444102][ T12] usb 2-1: USB disconnect, device number 16 [ 724.453274][T12177] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 724.464516][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 724.477594][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 724.486791][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 724.498310][T12177] usb 6-1: config 0 descriptor?? [ 724.932047][T12177] usbhid 6-1:0.0: can't add hid device: -71 [ 724.938330][T12177] usbhid: probe of 6-1:0.0 failed with error -71 [ 724.947540][T12177] usb 6-1: USB disconnect, device number 122 [ 727.494749][T22492] cdc_wdm 5-1:118.0: Error autopm - -16 [ 727.502591][T21574] usb 5-1: USB disconnect, device number 46 04:25:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2000e8}]}, 0x10) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101000, 0x0) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000400)={0x4b, "48c0bfb998101fbaec28aa733c9782a38f816f43fd39b26521ad7c94c1d8613a", 0x5, 0x2, 0x7edc, 0x4a, 0x14, 0x32b5e14c85f606c7, 0xffff, 0xd87}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea9, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xfffffffffffffe72}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000240)=0x4) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:34 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r2, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)=[0x0, 0x5]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) 04:25:34 executing program 0: syz_usb_connect(0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:34 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b']) 04:25:34 executing program 2: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_open_dev$hidraw(0x0, 0x3, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) read$hidraw(r0, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000440)='/dev/usb/hiddev#\x00', 0x4, 0x40) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hidraw(0x0, 0xfffffffffffff801, 0x800) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/../raw#\x00', 0x0, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000000), 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r1, 0xc0c0583b, 0x20000000) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f0000000080)) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r2, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r3, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) syz_usb_connect$cdc_ecm(0x0, 0x6d, &(0x7f0000000780)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5b, 0x1, 0x1, 0x81, 0x20, 0x81, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x0, '<{a'}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0xad9, 0xa1, 0x5, 0x81}, [@country_functional={0x8, 0x24, 0x7, 0x71, 0x1000, [0x9]}, @network_terminal={0x7, 0x24, 0xa, 0x40, 0x0, 0xa7, 0x7}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x3f}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x2a2, 0x80, 0x1f, 0x7}}], {{0x9, 0x5, 0x82, 0x2, 0x2bb, 0x5, 0x5, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x294, 0x7f, 0x3, 0x1}}}}}]}}]}}, &(0x7f0000000940)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="0a06000203098010fd00"], @ANYBLOB='?\x00\x00\x00', @ANYPTR=&(0x7f0000000800)=ANY=[@ANYBLOB="050f3f00a1d2423104fd20000b10010c4100031fcf246614100a1f82000000000004003f5f00005c28200d141004803815975d61d6be8af147743978c5962d"], @ANYBLOB="0500000002100000", @ANYPTR=&(0x7f0000004200)=ANY=[@ANYBLOB="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"], @ANYBLOB='x\x00\x00\x00', @ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="7803e9f682d69bdcf1e1fcd9586a3f6e7b301955ea42422550e6e6dcda92a8a6c8eb7e95971f5c8fee325def231d4b845b11eeffaa06d2cef37ff28ee87caa8f11e303b0a42f4ddc56942fe71eff8c7d172c04c7ac00156c2c68681281a17e0c360c2e2ce763fe4d2b6c69bc48e4e4f8f7c77e6e2710e78f"], @ANYBLOB="02000000", @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="0203"], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB="04030134"], @ANYBLOB="02100000", @ANYPTR=&(0x7f0000005240)=ANY=[]]) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000d00)={0x24, &(0x7f0000000b80)={0x20, 0x7, 0x8f, {0x8f, 0x30, "21ad36c70357fe650a84a085d83e9a4e444517a616c4cae8edefb740f11fd304351a84ef185d167118f5ad815f5084c5999b9f350cafc8d3ca43164bee3340f1b552a2a38bc553756f74ee45771deaf4bd78a242ce150edb8d03ed6a1a120234bbdb2ba1b7d9d26e40a52a1a89c00caefec48361aae5d64274e0a1e4ca536d82191f134ae07fe1c2caa50c10ba"}}, &(0x7f0000000c40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x81d}}, &(0x7f0000000c80)={0x0, 0x22, 0xd, {[@local=@item_4={0x3, 0x2, 0xa, "e4af3313"}, @local=@item_012={0x0, 0x2, 0x1}, @main=@item_012={0x1, 0x0, 0xf81fad2180ef9f4a, "f0"}, @global=@item_4={0x3, 0x1, 0x7, "09066a89"}]}}, &(0x7f0000000cc0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x3, 0x1, {0x22, 0x8f2}}}}, &(0x7f00000000c0)={0x2c, &(0x7f0000000d40)={0x20, 0x16, 0xff, "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"}, &(0x7f0000000100)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000ec0)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000f00)=ANY=[@ANYBLOB="200100125cea8498cc67802a0b90455563775b3805"], &(0x7f0000000f40)={0x20, 0x3, 0x1, 0xfc}}) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000002280)=ANY=[@ANYBLOB="4f0a0000c0644eba3d9592e1cb8779c175927c2953f61237bb4067109a0d7ff5ea17a9dde10e2762eb91ddf7894c5492834cf31f4b4f453203581f61a492789789be9a71b6965d7198b38738776165a8910159c8b116c6791a7ab7dd750c41f875d4e6c69c3beacf036b71f9e5e7d1d107a014ebfe9885231cc53158638bedb880f320469e9c9c6ef5c659eb12219ae15edc67e0c282ee866f7f288886ea644184f18cab88860898295bae7c9ef5c10f00336683f416c9f81be277de0eb41f879f9f6039b83f7b07c601ff1962e0a2f6620b64ca303ac13e0c80cb44b2d76c2aab85f416971591ac86a71fc5d4ca318541ad8b1fc64efa1b2dee0ed60b3ae4edbc1ad9d8c5f7c2fe14606617db0d9d2f7ae209b0f662e1d20601aa618e8866458eaa488190c99180c81a356385b76df7cafe0608ef31a45e483b47a8ee17fffc7bdd8849d94ef516aba6c2c85c72efca41a0b4ffd04613ba965326ecac497d18c836675d0bfbdc2a974b461f36f5456a9b0721d0d255f19b37530a84bda32f5f4b758c4f4a0b7ea1e7b317eb009f9f85034e12f64257daf7c07431d83774e68ecf11ac94d1fca96d222254c8419ba373dad7267a16f81ae96d05dab513c3bf139e8a397b535a58c4fa699884177ff5ecb10f95b83a0ab943ec5cb8dce7912a4b5ed95c4197dba0358c1539e77620351a16544b90768d47c85715772fa85f3ad9b2c9b9fe08e4aac996af22b5184715948b05ca7e02cd3e3be13341891ac1b38f68c4d679ce1890c49eefc3ef7d802f9d7a53396b68ca076537b8ccf7dfa8050170bcba796559202ad47cf9d4f13c61995532248fd2201c0f6a9ae83eab42db8766e47d75631f0051502834f173250bf3ab455fbb531d33986aff5be02cb6ea308144e403defab7dc2d154b94d11136b3ab3f95d79f8f3e81fa0614bc7d783728439dc0c88c9fc973ab47ada8399c1c779029da5daa9776c4e8d900c9d582941947c09ec3b600c81d54dffebf9de494c7b3b2763713d97d758a2cc1fb10053875e0d1553455d778ae094548cafd82738928c6ba1ec486610fb4b59dbfd1da62ba0ca300d4177e25602306921624696e3a0c194dae14d2ddc5ab0d8d316938cfb433eb3f83be7ed5043ce14da46abcb7169bcc8e06b490579d446a3375c7eaabda226f6ad080f9768d0c577ea1c2112d46aefcdb81c760754d19e252040fd5291eb42e0bea86941e306fd1b1c34b49715669709473d845f10752fa8ac37ad96b999df3c6f085e59dfcb29f63e0989aaeb52f874dd4348358001874bd3aabd10eb19134886e2595a6e928bdcf702e6d4379c9f89c900ea0595fc7d1345af2b7b5e5aef886e65987c10d0f2ff936be1aed2f2068907018a79bff715f63bc63cd43e03d4002c143917b6428a217c19baf8a3bc3f2c7988c2fce38233b1e7f3fe311429ad45a8b1a6df48432087edf5b754e3c92331e16cc31689375fdbba6d9e47d0cc54694a0086c96d82f4492a4b15e2480c4c9a4798d77c1c161f4bd3435940816f0f70e26e154c5e3b37e51aa95fd04c12f6e00e05ec7c1cea384872600fceadf0f68fbe466712a0bfd3c986b4c2469b5247fad0db8c4cf0064b05acb85ffd8d91a40ea638c690990f716ea0744a977e6ecd65e2ebb8d4ad5b47e9742889d9b1f71ea01b22e54ad2d7c1249ae760d6a64e3b5c35a8f42a4108310fc7bb30af4aa5e466e00b00ff2aa88fbc2a780fdab612a0db3da038d1f2c0d6a0f26eda94b6e73056c6f6ad084c814bcf334cd9a81ef1fd217a2508113756b3c5e943ad3d8cdd983bb543755a27980d0e4571c5c5ba16b753205239032dd5d32d25362ef8e96fd30f6d416954fbd7274bd598a6eac31bf3c7ea87985e12104f03fa2a9ead404511afef9500625cb07a9bfbab7a91d30ddaa15d2ac43637a98513d2385f7b810642f42175f8337e4d4369aab906e37f7f95c160fb64437d5188a6e02a31bd99da163026b8c8dc90ce1b154c4883c1674a6a9469ef3e3064efa2b8bb2f2ef839a5556a7df28311a572d321f5954b6e3491b4d6bc813a3a2c710cf175884a02b1f93efa04aefae7313e135d448c424605e1af2ba4645a11744a512bf3d81eb974854f1fe38bfa189d1cc704aa7c09c5e7af6c0d9a0f2c3d19d3dd2f79f05db4c1224a7413d37f76a3c333bad8d017e4ca2c57614caf591b5694bb52ad70fd2410999f25b8c8ce59e410c5769916e4f1eafff8ea10f7cb295c01cd6302126ce4ee971c1fdc13af4e90ac31bb2db52332698f719b28a291f3f48072528fe9ec8ecb70538363040a1c7958317319898d3344a4382460f49c717ade290dc74900d7afd3d8dfd1e7c4d1c6619ab2e1f61c79c9e6745dd8fe34d4f2a009ee68a589053076bb4cf28f2b9c7bacc4cd521aff6b1b208553605a7e900bedcb4581f563e95f3b21632d2393daf9f03a83a647dee56509e40fc580ebeafd8c43b0059479dfe7a9e045646af4f320e5a8f1a03e6f8d1831fb320b9c50a773d4f63b3d3455cbbd064f77308f4a0f14eb086806eac703f30c8e702d180dc07ee4d2fb66097f628aae93477c5dae73b3d650e5caad4ba336c174dcc5e1aab12acac1c7d563ab9be92b46bfe0ce0017aaa7d100afebba8bd6dbc89644e424d6a554722b0edaf2b01ff1cb26eeae0cb99c019ec7d455af969572d383d59c0727e25c8556a93882769317b3a575ca498848922a0ea67e23c3f3939bc3577a35e6e2157594ed80a35ccedb8653f2e96081956d3c0599d3476c130b181877c6b5634600b0a6f5a19670716e24a6d9589dfced5f57660e88e8d368e50c826e8167113c72971abde7f578bf7b4a0ac89e5d7ca908a190089965e11a523e5a24a29b69d2d39e6420cf36a9226dac79248ebe061a4706fbd078928a5d71ed0c087ab9768011dc8df040fd890d31f6831f27ff4efe92421777a85f755429da37abd67f12ce04f254bde966b03885e15868c00a37dde1df6c33ef39933b4538e0bf1d0b19eb87c74af10da07bae115fec79b45ad8a9d90f4afb16bfbcec776317d647b9535e47544c38c179c02034a88c4ca3f5fb48a7d31e7d8e3a6d669c01d49d30f3a59a16053c111353126b0fb367d6f6c8d68323c0935a00c30cdc3076aef684dd551207bfcbef765202ec668e7b1c71d33ecb7773ca2082e4eb24b99285ab65da08cb166d1eaf0f6088a731c4de7a33533d72d7358910ca51bf5f23d91308fd73402cb2f71a45919e9657d59f20d9503f07069790f08f203a41d9b7c10cd3931ec9f3d58c88f13461f1c58ee50a2fac45a366caa582c5cf265292e141cc040b02eccb425257bbf188471f346f3ea290c990086706a2832d668ef233b7ecf4c9677e1cd41d0ca099aae6a97acc7960091c1ff4f3efce25c81193782c918cf47784c9cd7cd465546a893a6b7fbedf6574bb7d29bf3d1ef98474a09195117e7de76510b60a6fa882291a1388bd4be2a2ad489e4d6b16a527cb9f39ee33a5f84c0bdd6e3af54ecf6e4cc0d30e9767554cf34e7956b0cf84219f0cf785bfea641723a9b59b40de1cf2a3098802d85f085fe4fe12aaf515038cd2d3542c43052c48b01a4542e87c1319c417209ad587cbfc698f08ad68b880ed8cfda1a17fee16e79ec38507b73e86a225a0abbffe5e9a6561800c194b4b8b11da17cae6c201538b96bd82260dd5536abb47e5cddcfc0a5a6177abf57cd25ae111e292995d8e93e"]) 04:25:34 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r2, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'ip6tnl0\x00'}, 0x18) write$P9_RSTATFS(r1, &(0x7f00000000c0)={0x43, 0x9, 0x1, {0x7, 0x2872e226, 0x4, 0x7, 0x7, 0xaea, 0x4fd, 0x9, 0x240000}}, 0x43) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 04:25:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) r4 = socket(0x1e, 0x4, 0x0) r5 = accept$unix(0xffffffffffffffff, &(0x7f0000000400), &(0x7f00000002c0)=0x6e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000000540)=0xe8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000840)={'veth1_to_hsr\x00', r6}) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x200}, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)={0x14c, r7, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x7c321f48a7047c6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xb59c287bf00d73b}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @local}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x81}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="87386f5903afee586634a419333a4c8d"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x400}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffe}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffe01}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x14c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) [ 727.882024][T12177] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 727.882218][T12641] usb 6-1: new high-speed USB device number 123 using dummy_hcd [ 727.914242][ T3930] usb 3-1: new high-speed USB device number 49 using dummy_hcd 04:25:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x7d900e4d26992310) r3 = dup3(r2, r1, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x1c3) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f00000001c0)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000080)}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r5}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r5, 0xffffff3b, 0x0}, 0xfffffffffffffe72) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r5, &(0x7f0000000040)="92149dda9c6f484e0d2315241bdc254b749f0376c1b47bfcc64d85229f75c1c0"}, 0x20) r6 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000002c0)={0x8}, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$HIDIOCINITREPORT(r8, 0x4805, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 728.102868][T21574] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 728.142810][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 728.152318][T12177] usb 2-1: Using ep0 maxpacket: 8 04:25:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x64b06c772f9fcc4, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f00000001c0)={0x15, 0x3, 0x8001, "5fa942e29836dfe624df2faac7d07c32b96ebf0c65"}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:35 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 728.262599][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 728.273912][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 728.287293][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 728.296502][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 728.305520][ T3930] usb 3-1: config 1 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 728.316873][ T3930] usb 3-1: config 1 interface 0 altsetting 8 bulk endpoint 0x82 has invalid maxpacket 699 [ 728.324029][T12177] usb 2-1: unable to get BOS descriptor or descriptor too short [ 728.326970][ T3930] usb 3-1: config 1 interface 0 altsetting 8 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 728.347538][ T3930] usb 3-1: config 1 interface 0 has no altsetting 0 [ 728.402783][T21574] usb 5-1: Using ep0 maxpacket: 8 [ 728.435800][T12177] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 728.453026][T12641] usb 6-1: config 0 descriptor?? 04:25:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r4, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) sendto$inet(r4, &(0x7f00000005c0)="17865ca5e51e2ccb81021f4b30015d56b408fdf498846646139adf551195a05ab653cc42441fc0a13c593b73cf38572a66bf5951e68f14fe36d846162b7327451ddffeb358cbed266239deb892427ae2e246ff1d29e0fbe95507b41ddccc6a8c69941c4e3cd863057af5e9607fe83855e470ad0086b5ab09ba5810ff5c20bfc7a2622da406ca4c8d4c5ac292a969eeb11f1efbc9b8e4b0c8d45a04bba3b0214b3cdc8d9410172c30e72df967c29040b0", 0xb0, 0x20044181, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0xfffffffffffffd79, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0xffffffffffffffc2}], 0x2}}], 0x2, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r5, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000001c0)={r6, 0xff}, 0x8) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 728.522719][T21574] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 728.534050][T21574] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 728.543467][T21574] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 728.603373][T21574] hub 5-1:118.0: ignoring external hub [ 728.615796][T12177] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 728.625101][T12177] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 728.633457][T12177] usb 2-1: Product: syz [ 728.637726][T12177] usb 2-1: Manufacturer: syz [ 728.642472][T12177] usb 2-1: SerialNumber: syz [ 728.649053][T21574] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 728.673031][ T3930] usb 3-1: string descriptor 0 read error: -22 [ 728.679534][ T3930] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 728.689042][ T3930] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 728.764509][ T3930] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 728.937203][T12641] wacom 0003:056A:00F8.0024: unknown main item tag 0x0 [ 728.937817][T12177] usb 2-1: USB disconnect, device number 17 [ 728.944411][T12641] wacom 0003:056A:00F8.0024: unknown main item tag 0x0 [ 728.944560][T12641] wacom 0003:056A:00F8.0024: unknown main item tag 0x0 [ 728.964529][T12641] wacom 0003:056A:00F8.0024: unknown main item tag 0x0 [ 728.971605][T12641] wacom 0003:056A:00F8.0024: unknown main item tag 0x0 [ 728.978987][T12641] wacom 0003:056A:00F8.0024: unknown main item tag 0x0 [ 728.993776][T21574] usb 3-1: USB disconnect, device number 49 04:25:36 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 729.075421][T12641] wacom 0003:056A:00F8.0024: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 729.138593][ T12] usb 6-1: USB disconnect, device number 123 04:25:36 executing program 2: syz_open_dev$hidraw(&(0x7f0000000240)='aw# \x00\x00\x00\xec\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x80041) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x8a021) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x800004080001) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r2, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0xfffff1ff) ioctl$HIDIOCAPPLICATION(r1, 0x40305828, 0x400007) [ 729.732039][ T12] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 729.854070][T22557] cdc_wdm 5-1:118.0: Error autopm - -16 [ 729.860418][ T3930] usb 5-1: USB disconnect, device number 47 [ 729.942468][T12177] usb 6-1: new high-speed USB device number 124 using dummy_hcd [ 729.974175][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 730.145356][ T12] usb 2-1: unable to get BOS descriptor or descriptor too short [ 730.211912][T12177] usb 6-1: Using ep0 maxpacket: 8 [ 730.234160][ T12] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 730.344017][T12177] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 730.355132][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 730.368326][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 730.377519][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 730.455780][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 730.465501][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 730.473724][ T12] usb 2-1: Product: syz [ 730.478147][ T12] usb 2-1: Manufacturer: syz [ 730.482873][ T12] usb 2-1: SerialNumber: syz 04:25:37 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)=[0x0, 0x5]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:25:37 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 730.519639][T12177] usb 6-1: config 0 descriptor?? 04:25:37 executing program 2: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x216bd) write$hidraw(r0, &(0x7f0000000000)=':', 0x1) syz_open_dev$hidraw(0x0, 0x0, 0x201) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$HIDIOCGDEVINFO(0xffffffffffffffff, 0x801c4803, 0x0) syz_usb_disconnect(r1) r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/../raw#\x00', 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r2, 0x40286608, 0x20000000) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 04:25:37 executing program 1: r0 = syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 730.708635][T12231] usb 2-1: USB disconnect, device number 18 04:25:37 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x4000, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000100)={0x24, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_INSTALLED(r2, 0x80024322) ioctl$RTC_WIE_OFF(r2, 0x7010) [ 730.905733][T12177] usbhid 6-1:0.0: can't add hid device: -71 [ 730.911986][T12177] usbhid: probe of 6-1:0.0 failed with error -71 [ 730.930342][ T12] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 730.965275][T12177] usb 6-1: USB disconnect, device number 124 [ 731.173902][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 731.271854][T12232] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 731.304328][T12231] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 731.324155][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 731.334758][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 731.346101][ T12] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 731.355477][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 731.364581][T12177] usb 6-1: new high-speed USB device number 125 using dummy_hcd 04:25:38 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e0000000109022400010000000009"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 731.417450][ T12] hub 3-1:118.0: ignoring external hub [ 731.441556][ T12] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 731.514058][T12232] usb 5-1: Using ep0 maxpacket: 8 [ 731.581976][T12231] usb 2-1: Using ep0 maxpacket: 8 [ 731.644211][T12232] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 731.655722][T12232] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 731.665192][T12232] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 731.676740][T12177] usb 6-1: Using ep0 maxpacket: 8 [ 731.775834][T12232] hub 5-1:118.0: ignoring external hub [ 731.803832][T12232] cdc_wdm 5-1:118.0: cdc-wdm1: USB WDM device [ 731.815682][T12177] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 731.826764][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 731.839761][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 731.848961][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 731.858043][T12231] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 731.867238][T12231] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 731.875438][T12231] usb 2-1: Product: syz [ 731.885745][T12231] usb 2-1: config 0 descriptor?? [ 731.892355][T12177] usb 6-1: config 0 descriptor?? [ 731.914217][T21574] usb 3-1: USB disconnect, device number 50 04:25:39 executing program 2: syz_usb_connect(0x0, 0x35, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd6, 0x55, 0x52, 0x8, 0x403, 0xe80b, 0x685e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xdb, 0x0, 0x1, 0x99, 0xe1, 0xc0, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "6e171a216df6"}]}}]}}]}}]}}, 0x0) 04:25:39 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e0000000109022400010000000009"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 732.343030][T12231] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 732.363312][T12231] usb 2-1: USB disconnect, device number 19 [ 732.391951][T21574] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 732.632125][T12177] usbhid 6-1:0.0: can't add hid device: -71 [ 732.633953][T21574] usb 3-1: Using ep0 maxpacket: 8 [ 732.638418][T12177] usbhid: probe of 6-1:0.0 failed with error -71 [ 732.680450][T12177] usb 6-1: USB disconnect, device number 125 [ 732.763977][T21574] usb 3-1: config 0 has an invalid interface number: 219 but max is 0 [ 732.772413][T21574] usb 3-1: config 0 has no interface number 0 [ 732.778605][T21574] usb 3-1: config 0 interface 219 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 732.789524][T21574] usb 3-1: New USB device found, idVendor=0403, idProduct=e80b, bcdDevice=68.5e [ 732.798771][T21574] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 732.846257][T21574] usb 3-1: config 0 descriptor?? 04:25:39 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e0000000109022400010000000009"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 732.896310][T21574] ftdi_sio 3-1:0.219: FTDI USB Serial Device converter detected [ 732.905446][T21574] usb 3-1: Detected FT-X [ 733.102847][T21574] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 733.112160][T12231] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 733.122601][T21574] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 733.144311][T21574] ftdi_sio 3-1:0.219: GPIO initialisation failed: -71 [ 733.155669][T21574] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 733.197451][T21574] usb 3-1: USB disconnect, device number 51 [ 733.216816][T21574] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 733.227680][T21574] ftdi_sio 3-1:0.219: device disconnected [ 733.262187][ T3930] usb 5-1: USB disconnect, device number 48 [ 733.361883][T12231] usb 2-1: Using ep0 maxpacket: 8 [ 733.367160][T12177] usb 6-1: new high-speed USB device number 126 using dummy_hcd 04:25:40 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f0000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 733.582030][T12231] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 733.591229][T12231] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 733.599617][T12231] usb 2-1: Product: syz [ 733.631811][T12177] usb 6-1: Using ep0 maxpacket: 8 [ 733.638263][T12231] usb 2-1: config 0 descriptor?? 04:25:40 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)=[0x0, 0x5]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 733.802004][T12177] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 733.813261][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 733.826793][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 733.836011][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 733.889949][T12177] usb 6-1: config 0 descriptor?? [ 733.911904][T12232] usb 3-1: new high-speed USB device number 52 using dummy_hcd 04:25:41 executing program 1: r0 = syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 734.014486][T12231] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 734.032363][T12231] usb 2-1: USB disconnect, device number 20 [ 734.172289][T12232] usb 3-1: Using ep0 maxpacket: 8 [ 734.222198][T12177] usbhid 6-1:0.0: can't add hid device: -71 [ 734.228490][T12177] usbhid: probe of 6-1:0.0 failed with error -71 04:25:41 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @bt={0x8, 0xff, 0x7, 0x1f26, 0x7fffffff, 0x10000, 0x8, 0x2}}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x3, 0x8) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000000c0)={@initdev, @local}, &(0x7f0000000100)=0xc) [ 734.268910][T12177] usb 6-1: USB disconnect, device number 126 [ 734.294443][T12232] usb 3-1: config 0 has an invalid interface number: 219 but max is 0 [ 734.302808][T12232] usb 3-1: config 0 has no interface number 0 [ 734.309044][T12232] usb 3-1: config 0 interface 219 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 734.319887][T12232] usb 3-1: New USB device found, idVendor=0403, idProduct=e80b, bcdDevice=68.5e [ 734.329088][T12232] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 734.407733][T12232] usb 3-1: config 0 descriptor?? 04:25:41 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f0000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 734.467083][T12232] ftdi_sio 3-1:0.219: FTDI USB Serial Device converter detected [ 734.476135][T12232] usb 3-1: Detected FT-X [ 734.481088][T12231] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 734.632772][T21574] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 734.672947][T12232] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 734.692654][T12232] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 734.712248][T12232] ftdi_sio 3-1:0.219: GPIO initialisation failed: -71 [ 734.722433][T12231] usb 2-1: Using ep0 maxpacket: 8 [ 734.731916][T12232] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 734.743447][T12177] usb 6-1: new high-speed USB device number 127 using dummy_hcd [ 734.771005][T12232] usb 3-1: USB disconnect, device number 52 [ 734.790849][T12232] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 734.801753][T12232] ftdi_sio 3-1:0.219: device disconnected [ 734.872696][T21574] usb 5-1: Using ep0 maxpacket: 8 [ 734.932414][T12231] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 734.941768][T12231] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 734.949859][T12231] usb 2-1: Product: syz [ 734.980544][T12231] usb 2-1: config 0 descriptor?? [ 734.993419][T21574] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 735.004741][T21574] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 735.012153][T12177] usb 6-1: Using ep0 maxpacket: 8 [ 735.013954][T21574] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:25:42 executing program 2: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, 0x10001}, {0x4b, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x101) write$hidraw(r0, &(0x7f0000000080)='\x00', 0x1e8) [ 735.133316][T21574] hub 5-1:118.0: ignoring external hub [ 735.133483][T12177] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 735.150018][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 735.151753][T21574] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 735.162990][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 735.163073][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:25:42 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f0000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 735.350007][T12177] usb 6-1: config 0 descriptor?? [ 735.472887][T12231] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 735.497390][T12231] usb 2-1: USB disconnect, device number 21 04:25:42 executing program 2: r0 = syz_usb_connect(0x0, 0xfffffffffffffe3e, 0x0, 0x0) syz_open_dev$evdev(0x0, 0xff, 0x4bc4595e0c1234a7) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000400)=""/163) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x4a4900) r1 = syz_open_dev$hidraw(0x0, 0x3, 0x20000) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x100201) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) write$hidraw(r3, &(0x7f00000002c0)="c1bb81d5021e91fe6a21b64aba9a58a35204674f760eab34fb46b8ba34b91e2e35548fb4b720dae2b6099b155f2118268590d0068e585b645227b5e87eaece16e2e21d62dd2c6ccb", 0x48) write$hidraw(r2, &(0x7f0000001200)='\x00', 0xffffff45) syz_open_dev$hiddev(&(0x7f0000000180)='ev\x02\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\xf2\x00', 0x0, 0x800) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) ioctl$HIDIOCGRDESCSIZE(r1, 0x80044801, &(0x7f0000000080)) read$hidraw(r2, 0x0, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f0000001300)) syz_open_dev$evdev(0x0, 0x0, 0x6bafc03c7d5c6b02) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, &(0x7f0000001340)={0x20, 0xeb90da1a02359c16, 0xc02, {0xc02, 0xc, "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"}}, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="d242090000d17effb0a9cecef000000000000000000000008c206b392dee36fe87271af106fde8988d3931cba6dd00749d4b5de255c0fccbe85f59cde302c8f8ade90aee0d1f0d2d3a4d2c4f403534cf64e0bef89b5bf55e61619c61e29e64d593785eb2912e0dc76f55c7450e92e1be13b8571e1ff96b690e6f4821eb7efd7d96a6f15520ac33a3fdec3ec09d0c26ac264c25a32b7d8915439da8f7f46560ab5932973629b5055fe39f13e4"], &(0x7f0000000100)={0x0, 0x21, 0x9, {0x9, 0x21, 0x100, 0x4, 0x1, {0x22, 0xa82}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000780)=ANY=[], &(0x7f0000000280)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0xff}, &(0x7f00000005c0)=ANY=[@ANYBLOB="2001530000003c1c09fc749e48125801ab48955381b4de3d24b4ec8ddab4eaef02329dbfe4bbd9e54c3ab0096f47455ad07081d5dd1a66064f5db159000000cf090000000000f10059000000000000000000005889179fac07016f971387116a6f4347e8d85e46bcee1f9f523d7114f0b8c671756a215f862314f64ecb16c0eafe67534463aeadccea786501471a01f76d3cea0453650d0deb901bf9eafb52c8b331821910100d2b08ebc716b66f2644c9ea15eee41e0a"], &(0x7f0000000380)={0x20, 0x3, 0x1, 0x1}}) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(0x0, 0x1, 0x2246) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x800004080001) r5 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r5, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8096bd8605cc6dd64", 0x101200) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0x80404509, &(0x7f0000000680)=""/216) ioctl$HIDIOCAPPLICATION(r4, 0x40305828, 0x400007) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x1b2fe9a06188fa76) syz_usb_connect(0xd, 0x1, &(0x7f0000000980)=ANY=[@ANYRESOCT], 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f00000000c0)) [ 735.635168][T21574] usb 5-1: USB disconnect, device number 49 04:25:42 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x2b4, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000140)=""/63) [ 735.863403][T12177] wacom 0003:056A:00F8.0025: unknown main item tag 0x0 [ 735.870564][T12177] wacom 0003:056A:00F8.0025: unknown main item tag 0x0 [ 735.878446][T12177] wacom 0003:056A:00F8.0025: unknown main item tag 0x0 [ 735.885598][T12177] wacom 0003:056A:00F8.0025: unknown main item tag 0x0 [ 735.892751][T12177] wacom 0003:056A:00F8.0025: unknown main item tag 0x0 [ 735.899836][T12177] wacom 0003:056A:00F8.0025: unknown main item tag 0x0 [ 735.937721][T12177] wacom 0003:056A:00F8.0025: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 04:25:43 executing program 1: r0 = syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:25:43 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f000000000009058303"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 736.059655][T21574] usb 6-1: USB disconnect, device number 127 04:25:43 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)=[0x0, 0x5]) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 736.214102][T12231] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 736.361848][ T3930] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 736.472043][T12231] usb 3-1: Using ep0 maxpacket: 8 [ 736.601884][ T3930] usb 2-1: Using ep0 maxpacket: 8 [ 736.604183][T12231] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 736.618165][T12231] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 736.631301][T12231] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 736.640552][T12231] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 736.653364][T12231] usb 3-1: config 0 descriptor?? 04:25:43 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f000000000009058303"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 736.751925][T21574] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 736.802086][ T3930] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 736.811437][ T3930] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 736.820172][ T3930] usb 2-1: Product: syz [ 736.831906][T12641] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 736.885658][ T3930] usb 2-1: config 0 descriptor?? [ 736.991951][T21574] usb 5-1: Using ep0 maxpacket: 8 [ 737.072220][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 737.112118][T21574] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 737.123640][T21574] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 737.132910][T21574] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 737.133952][T12231] keytouch 0003:0926:3333.0026: fixing up Keytouch IEC report descriptor [ 737.190397][T12231] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0026/input/input115 [ 737.224555][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 737.235921][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 737.249131][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 737.258369][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 737.269046][T21574] hub 5-1:118.0: ignoring external hub [ 737.287460][T21574] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 737.336764][T12231] keytouch 0003:0926:3333.0026: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 737.359937][T12641] usb 6-1: config 0 descriptor?? [ 737.383266][ T3930] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 737.418644][ T3930] usb 2-1: USB disconnect, device number 22 [ 737.454150][T12231] usb 3-1: USB disconnect, device number 53 04:25:44 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f000000000009058303"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:44 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1, 0x42, 0x95, 0x8, 0x46d, 0x896, 0x8e42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf7, 0x81, 0x7a}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001e40)={0xac, &(0x7f0000001b80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001580)={0xac, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, &(0x7f0000000340)={0x24, &(0x7f00000000c0)={0x80, 0x9, 0xd8, {0xd8, 0x31, "94c3d3fb3fc436c9a1241bd064a7f77b3567cfad08b485f180a08581cc2462d9b5d6bc7d9615c79eac9a4feb83c7a1fe1d64bc45fb4dc06232ef1ad06d0a02252c3b88ceb62cf0e08d1f4d1956b46128e18e705c15ce7f5726ed23a2cad41ba0a4b95da6b5f8b14fc40b9bbe0b1f7507847fcb3dcbce66a699949f2348164d5857f396aafdc84b7b5b3fd62f1a73e3bdad6ff679640eb76b99d136091743385ee0fa060a15d865ba55b183ef99ff330837ad3bb1d472d55a5f256c83719a743614caacb1700b1286e92b037ee47183af5b9a0cf8ad0e"}}, &(0x7f0000000240)={0x0, 0x3, 0xca, @string={0xca, 0x3, "00f7fdd58256e690d635c3c405852a8443e3250e7890fce2e13c4f4dbe32c151c3a6a499f79695ef4f2dabb2639a9b1d38ac530cc24ab3768915acd7a738d085a2f62b41fe438cc97ae46124dd5048d69f389553900f8ea83323a78ab1d4597f1d06e4bdaf19bdcf5cacbdab58c4a61139299c9cf560eb1932c6b0fcc53361658e9e65564968ac893a0c7f8223bcf6ff52ff79614fcf6969f768647d7fc9f6cee9e80c68422571165aee8502aad33dbd00df86406002d8900e63cb2e7f044d4f94c6e610b4f6e0cf"}}, &(0x7f0000000040)={0x0, 0x22, 0x1f, {[@local=@item_4={0x3, 0x2, 0x1, "140da34c"}, @global=@item_4={0x3, 0x1, 0x3, "15e3864c"}, @local=@item_012={0x0, 0x2, 0xa}, @main=@item_012={0x1, 0x0, 0xc, "a5"}, @global=@item_4={0x3, 0x1, 0x6, "5c9933ff"}, @main=@item_012={0x0, 0x0, 0xc}, @local=@item_4={0x3, 0x2, 0x2, "f031650e"}, @local=@item_012={0x1, 0x2, 0x1, "ad"}, @local=@item_4={0x3, 0x2, 0x0, "91336376"}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xffff, 0x20, 0x1, {0x22, 0xbc2}}}}, &(0x7f0000000580)={0x2c, &(0x7f0000000380)={0x0, 0x24, 0x7d, "f7b7969b1819583d7837833755272d98a531ef1143b769a689d8429807e2cfe5e8b130b2d7f3728924be14728be6c667577c35f2465dd17ecf7c3743c10473a45c7b811f24dc3b05a525e68d7d2c1c2b6446b96db0ae66608a2e5c553b4565ddc3578d6eea88668c3e615ec590bb0e0d239b68eb7a47399585512b8509"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x7f}, &(0x7f00000004c0)={0x20, 0x1, 0x70, "121648c4f0a4ad99434c910a391ef57c8a20e0e321138a7b5fc332349c08fcbd56a31828dabf826c126067a07e01be1305ccd125d17445d5a6ee019e83d1ea9aa7961d292c8a319816695a91dda227af2b32d28e5bbedb09b8eea5fe42a46f8900ef6060cb4783d9b34f13104e80edaf"}, &(0x7f0000000540)={0x20, 0x3, 0x1, 0x5}}) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0800629e91aa"], 0x0}, 0x0) [ 737.802748][T12641] usbhid 6-1:0.0: can't add hid device: -71 [ 737.809909][T12641] usbhid: probe of 6-1:0.0 failed with error -71 [ 737.855137][T12641] usb 6-1: USB disconnect, device number 2 [ 737.891844][ C1] cdc_wdm 5-1:118.0: nonzero urb status received: -71 [ 737.898772][ C1] cdc_wdm 5-1:118.0: wdm_int_callback - 0 bytes 04:25:45 executing program 1: r0 = syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 737.907759][ T3930] usb 5-1: USB disconnect, device number 50 [ 737.913981][ C1] cdc_wdm 5-1:118.0: nonzero urb status received: -71 [ 737.914015][ C1] cdc_wdm 5-1:118.0: wdm_int_callback - 0 bytes [ 737.914052][ C1] cdc_wdm 5-1:118.0: wdm_int_callback - usb_submit_urb failed with result -19 04:25:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f00000001c0)={0x0}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f00000002c0)={r5, 0x80000, r6}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r7, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f0000000040)=0x8, &(0x7f00000000c0)=0x2) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 738.211894][T21574] usb 3-1: new high-speed USB device number 54 using dummy_hcd 04:25:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r4, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) splice(r2, &(0x7f0000000040)=0x4f, r4, &(0x7f00000000c0), 0x5, 0x13) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x407fc, &(0x7f0000e68000)={0x2, 0x4e23, @remote}, 0xfffffe51) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="2720d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 738.292025][T12641] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 738.321876][T12231] usb 2-1: new high-speed USB device number 23 using dummy_hcd 04:25:45 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040), r6, 0x0, 0x3, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r6, 0xfffffff7}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 738.454374][T21574] usb 3-1: Using ep0 maxpacket: 8 [ 738.532640][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 738.572322][T21574] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 738.583617][T21574] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 738.596987][T21574] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 738.602379][T12231] usb 2-1: Using ep0 maxpacket: 8 [ 738.606187][T21574] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 738.647198][T21574] usb 3-1: config 0 descriptor?? [ 738.695765][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 738.707449][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 738.720490][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 738.729726][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 738.789804][T12641] usb 6-1: config 0 descriptor?? [ 738.844324][T12231] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 738.853726][T12231] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 738.861980][T12231] usb 2-1: Product: syz [ 738.882498][T12231] usb 2-1: config 0 descriptor?? 04:25:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001100)={0x28, 0x0, 0x0}) 04:25:46 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r2, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:25:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000040)=0x44) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x2000000000000360, &(0x7f0000000500)=[{0x1, 0xb4, 0x6, 0x98}, {0x7, 0x3, 0x5}, {0x1, 0xf, 0x28, 0x1}, {0x1, 0xff, 0x6, 0x4000}, {0x9, 0x2, 0x20, 0x3ff}, {0xfffd, 0x7, 0x7, 0x9}, {0x1000, 0x4, 0x3, 0x9}, {0x4458, 0x3, 0x1, 0x8}, {0x800, 0x8, 0x81, 0x1}]}, 0xffffffffffffff2e) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="3d040fde662f8350a94ac031d61634777a20c6f263e6cb1c521329fce0353b73e1a5956b9caf91f96d6156432139928851e49d827d765454047a3468658dc148a11381df51d59287459ae156d9ca94f2e8155792c52838860ad68dfea805f38325a1b1a2fa3d4b146962e6b3418fbf09d0225bc74ae96d12954482a8b3e5a6b06bb304a2e4943b4aa3d4036bfb89f764d18f680ba3209f36d93473f825d03a", 0x9f, 0x1000, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 739.034344][T21574] usbhid 3-1:0.0: can't add hid device: -71 [ 739.040715][T21574] usbhid: probe of 3-1:0.0 failed with error -71 [ 739.067741][T21574] usb 3-1: USB disconnect, device number 54 04:25:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x22b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r4, 0x6, 0x13, 0x0, &(0x7f0000d12ffc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f00000001c0)=0x4) sendmmsg$inet(r4, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f00000005c0)="4520d8c1ee8e09b9ee293229477d0b80903614a93a92fe80e9521eb12480a6f6d129531118d790703b235d7bc02d001744c91453006d89d1932c29c9be7ee4697b36d5da4b5f0195acefc2d1e4c797a94df2e59a4cd9d0230dc5c12f8f21a2a34185ef681ecf281ed985675db616b1a9d0b451fabfd3a266b19ecbe8d9db6cb55919bb383c7790707f0a1f03a531e187db0a5773d9f7a72ad3232aeb510044227e8ce6cac14e61c4cd2df8edd5871e857eb51d7b05336c7917f71f1ee6498d1c9d9febfaf77dc3d4cb33f09ab60c33e8b1c3df90c0e0365a437d3f21ca4c22896a8d144ba7a152979dacc05b69", 0xed}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x444480, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r7, 0x5411, &(0x7f00000000c0)) 04:25:46 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x40080) write$hidraw(r1, &(0x7f0000000080)='\x00', 0x1e8) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f0000000300)) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x201) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000240)=""/156) write$hidraw(r3, &(0x7f0000001200)='\x00', 0xffffff45) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="c6f2f98330edc4091864fca101b60006c52459a746b46de63dbbc31d6a574e538358d428cb64783a9d136329ecdfbf", 0x2f) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0xfffffffffffffffa) syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0xffffffff, 0x0) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) read$hidraw(r3, &(0x7f0000000080)=""/154, 0x9a) r4 = syz_open_dev$hiddev(0x0, 0x1, 0x2) read$hiddev(0xffffffffffffffff, &(0x7f0000000680)=""/226, 0xe2) ioctl$HIDIOCAPPLICATION(r4, 0x4802, 0x0) r5 = syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000795204001304126ff3d600000001090212000000000000"], 0x0) syz_usb_control_io$hid(r5, 0x0, &(0x7f0000000800)={0x2c, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0}) read$hidraw(r2, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/../raw#\x00', 0x1, 0x2246) r6 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r6, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) r7 = syz_open_dev$hidraw(0x0, 0x0, 0x4000) read$hidraw(r7, &(0x7f0000003200)=""/4096, 0xffffffad) read$hidraw(r7, &(0x7f0000000540)=""/172, 0xac) r8 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r8, &(0x7f0000000340)="3a0ac17e00597e78e24ea72cf22da8cf6bd8605cc6d564", 0x17) write$hidraw(r8, &(0x7f0000000440)="a54faefbcc909f59", 0x8) ioctl$HIDIOCGRAWINFO(0xffffffffffffffff, 0x80084803, &(0x7f0000000200)=""/13) r9 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r9, &(0x7f0000001200)='\x00', 0xffffff45) ioctl$HIDIOCGRDESCSIZE(r9, 0x80044801, &(0x7f0000000180)) [ 739.329399][T12177] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 739.337518][T12641] usbhid 6-1:0.0: can't add hid device: -71 [ 739.343776][T12641] usbhid: probe of 6-1:0.0 failed with error -71 [ 739.374494][T12641] usb 6-1: USB disconnect, device number 3 [ 739.382975][T12231] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 739.413001][T12231] usb 2-1: USB disconnect, device number 23 [ 739.594621][T12177] usb 5-1: Using ep0 maxpacket: 8 [ 739.722034][T12177] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 739.733467][T12177] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 739.742674][T12177] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 739.792921][T12177] hub 5-1:118.0: ignoring external hub [ 739.804687][T12177] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 740.043999][T12641] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 740.291944][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 740.412257][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 740.423304][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 740.436379][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 740.445594][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 740.455279][T12641] usb 6-1: config 0 descriptor?? [ 740.541983][T23239] usb 5-1: reset high-speed USB device number 51 using dummy_hcd [ 740.782029][T23239] usb 5-1: Using ep0 maxpacket: 8 04:25:47 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086a05f8004000040000090301000009210000000122000009059f0300"/54], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 04:25:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$getown(r2, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f00000005c0)={{0xa, 0x4, 0x394, 0x1ff, 'syz1\x00', 0x7}, 0x3, 0x30, 0x8, r5, 0x1, 0xf885, 'syz1\x00', &(0x7f0000000040)=['\x00'], 0x1, [], [0x6, 0x8, 0x1, 0x6]}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="ff20d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 740.832123][T12641] usbhid 6-1:0.0: can't add hid device: -71 [ 740.838298][T12641] usbhid: probe of 6-1:0.0 failed with error -71 [ 740.848719][T12641] usb 6-1: USB disconnect, device number 4 04:25:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0xa}, 0x20) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x2465a, 0x0, &(0x7f0000ab0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:25:47 executing program 1: syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 04:25:47 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000040)=0xfffffffc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) r6 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x6, 0x501202) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0xc7dacdf4131f97a6, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r9, 0x40605346, &(0x7f0000000500)={0x6, 0xc844c3faddb5d049, {0x0, 0x1, 0x1, 0x3}}) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000000400)=0x4) setsockopt$inet_tcp_int(r6, 0x6, 0x22, &(0x7f0000000300)=0x2000000000000074, 0xffffffffffffff7e) r10 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xc1a3, 0x100) setsockopt$inet6_icmp_ICMP_FILTER(r10, 0x1, 0x1, &(0x7f00000002c0)={0x1b1}, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xfa, 0x200000) sendto$inet(r0, 0x0, 0x0, 0x820, &(0x7f0000e68000)={0x2, 0x4e24, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:48 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000004c0)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}, 'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x100090, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x100000000}}]}}) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socket(0x1, 0x2, 0x0) [ 741.113676][ T3930] usb 5-1: USB disconnect, device number 51 [ 741.202001][T21574] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 741.352565][T12641] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 741.471975][T21574] usb 2-1: Using ep0 maxpacket: 8 [ 741.592505][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 741.632939][T12641] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 741.672326][T21574] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b 04:25:48 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r2, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:25:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002000050100970000000000000200000000000000000000000a000000080002007f0000010800180000000000"], 0x30}}, 0x0) 04:25:48 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 741.681564][T21574] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 741.690047][T21574] usb 2-1: Product: syz [ 741.738338][T21574] usb 2-1: config 0 descriptor?? [ 741.792295][T12641] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 741.800132][T12641] usb 6-1: can't read configurations, error -61 04:25:49 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="23020ab9"], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clock_gettime(0x0, 0x0) futex(&(0x7f0000000240), 0x81, 0x0, &(0x7f0000000380), 0x0, 0x1) keyctl$search(0xa, 0x0, &(0x7f00000001c0)='keyring\x00', 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 741.974257][T12641] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 742.042790][T21574] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 742.064984][T21574] usb 2-1: USB disconnect, device number 24 [ 742.222148][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 742.264774][T12641] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 742.392111][T12641] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 742.400401][T12641] usb 6-1: can't read configurations, error -61 [ 742.422069][ T3930] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 742.443920][T12641] usb usb6-port1: attempt power cycle [ 742.692567][ T3930] usb 5-1: Using ep0 maxpacket: 8 [ 742.812825][ T3930] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 742.824274][ T3930] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 742.833567][ T3930] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 742.884647][ T3930] hub 5-1:118.0: ignoring external hub [ 742.895874][ T3930] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 743.171805][T12641] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 743.411870][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 743.452081][T12641] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 743.552272][T23723] usb 5-1: reset high-speed USB device number 52 using dummy_hcd [ 743.572079][T12641] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 743.579835][T12641] usb 6-1: can't read configurations, error -61 [ 743.731865][T12641] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 743.792157][T23723] usb 5-1: Using ep0 maxpacket: 8 04:25:51 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x8081, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:51 executing program 1: syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) [ 743.971837][T12641] usb 6-1: Using ep0 maxpacket: 8 04:25:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x4080, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) r2 = syz_usb_connect$hid(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES64, @ANYRESDEC, @ANYRES16, @ANYRESDEC]], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x12, {[@local=@item_4={0x3, 0x2, 0xa, "ecc9add8"}, @local=@item_012={0x2, 0x2, 0xd, "1900"}, @local=@item_012={0x2, 0x2, 0x4, "e851"}, @global=@item_4={0x3, 0x1, 0x5, "b23ace41"}, @main=@item_012={0x0, 0x0, 0x6}, @global]}}, 0x0}, 0x0) 04:25:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 744.062343][T12641] usb 6-1: device descriptor read/all, error -71 [ 744.069482][T12641] usb usb6-port1: unable to enumerate USB device [ 744.119149][T21574] usb 5-1: USB disconnect, device number 52 04:25:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000006c0)={{0xa, 0x0, 0x20, 0x40, 'syz0\x00', 0x4}, 0x6, 0x3, 0x7, r6, 0x4, 0x5, 'syz0\x00', &(0x7f0000000840)=['v\xff\xcc\x00\x00\x00\x00\x00\x00\x00', 'mime_type-security\x00', 'rr\x00', ']\x00'], 0x22, [], [0x5, 0x5, 0x0, 0x935]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x200}, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="cc000200734463b4563aa77c6a64aaa6d125f9572eb36de018163db93f161a", @ANYRES16=r8, @ANYBLOB="100026bd7000fbdbdf250f00000008000600080000003800010008000b0073697000080001000a000000080004004e2200000c0007002000000009000000080009004600000008000800020000000800040001000080080006000600000014000100080006007272000008000900490000000c000300080008000000000040000100080008000900000008000b007369700014000300ac1e01010000000000000000000000000800090035000000080001000a00000008000200000000000800050002000000"], 0xcc}, 0x1, 0x0, 0x0, 0xe5ce98f6d0090051}, 0xc810) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSCTTY(r5, 0x540e, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r6, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r6, 0x1, 0x9bc4871bb6cf7225, &(0x7f00000001c0)={r7, r8/1000+10000}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 744.312901][ T3930] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 744.552303][ T3930] usb 2-1: Using ep0 maxpacket: 8 04:25:51 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:25:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0}}) syz_open_procfs(0x0, 0x0) 04:25:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000040)=0x1) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:51 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 744.762367][ T3930] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 744.771920][ T3930] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 744.780022][ T3930] usb 2-1: Product: syz [ 744.839110][ T3930] usb 2-1: config 0 descriptor?? 04:25:52 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000040)={0x1, 0x20, 0x8}) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x1, 0x0, 0x6, 0x83, 0x7f}, 0xc) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x1c, {[@main=@item_4={0x3, 0x0, 0x9, "fc75d95e"}, @global=@item_012={0x2, 0x1, 0x1d9a9bb542cc8bf2, "a4d1"}, @main=@item_4={0x3, 0x0, 0xb, "9981f35c"}, @main=@item_012={0x1, 0x0, 0x9, "9d"}, @global=@item_012={0x1, 0x1, 0x1, "a1"}, @main=@item_4={0x3, 0x0, 0x8, "a70e8b50"}, @main=@item_012={0x0, 0x0, 0x12}, @global=@item_4={0x3, 0x1, 0x4, "2ac71703"}]}}, 0x0}, 0x0) [ 745.145076][ T3930] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 745.184381][ T3930] usb 2-1: USB disconnect, device number 25 [ 745.324268][T12177] usb 5-1: new high-speed USB device number 53 using dummy_hcd 04:25:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:52 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000004c0)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}, 'batadv0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) creat(0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x57f1}, 0x28, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socket(0x1, 0x2, 0x0) [ 745.602015][T12177] usb 5-1: Using ep0 maxpacket: 8 04:25:52 executing program 1: syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 04:25:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0xffffffffffffffa0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x508, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:52 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(0x0, 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 745.742136][T12177] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 745.753834][T12177] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 745.763070][T12177] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:25:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 745.905093][T12177] hub 5-1:118.0: ignoring external hub [ 745.919748][T12177] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device 04:25:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 746.075327][ T3930] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 746.095214][T12231] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 746.332480][ T3930] usb 2-1: Using ep0 maxpacket: 8 [ 746.344194][T12231] usb 1-1: Using ep0 maxpacket: 8 [ 746.472099][T12231] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 746.480499][T12231] usb 1-1: config 0 has no interface number 0 [ 746.486894][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 746.497894][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 746.509122][T12231] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 746.518307][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 746.528326][T12231] usb 1-1: config 0 descriptor?? [ 746.532230][ T3930] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 746.542508][ T3930] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 746.550550][ T3930] usb 2-1: Product: syz [ 746.556378][ T3930] usb 2-1: config 0 descriptor?? [ 746.592264][T24055] usb 5-1: reset high-speed USB device number 53 using dummy_hcd [ 746.599217][T12231] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 746.612020][T12231] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input116 [ 746.806697][T12231] usb 1-1: USB disconnect, device number 44 [ 746.813967][T12231] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 746.831998][T24055] usb 5-1: Using ep0 maxpacket: 8 [ 746.843021][ T3930] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 746.852704][ T3930] usb 2-1: USB disconnect, device number 26 [ 747.164226][T12231] usb 5-1: USB disconnect, device number 53 04:25:54 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:25:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:25:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syslog(0x2, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) r4 = semget(0x1, 0x2, 0x600) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) fstat(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f00000003c0)={{0x5, r6, 0xee01, r7, r8, 0x2ec3876ca3da236c, 0x2}, 0x1000, 0xd7a9}) r9 = semget(0x1, 0x2, 0x600) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) fstat(r10, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r10, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f00000003c0)={{0x5, r11, 0xee01, r12, r13, 0x1, 0x2}, 0x1000, 0xd7a9}) r14 = semget(0x1, 0x2, 0x600) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) fstat(r15, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r15, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r14, 0x0, 0x1, &(0x7f00000003c0)={{0x5, r16, 0xee01, r17, r18, 0x1, 0x2}, 0x1000, 0xd7a9}) setresgid(r8, r13, r18) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000180)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000050000a9dab4feabaa37157122e12401c9086a05f8004000000000010902240001000000000804000009030100000921f0fc6762230000"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0x1, 0x4) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00326506fe0000"], 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000001c0)={@rand_addr, @broadcast, @local}, &(0x7f0000001240)=0xc) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000240)=""/4096) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000100)={0x4, 0x2, "67ac5e8e2c5770e8d9283e878a470f4f607b3921c74114b5dddfe1fff01c4389", 0x0, 0x4, 0x5, 0x1ff, 0x1}) 04:25:54 executing program 1: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:25:54 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(0x0, 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 747.760750][T24305] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 747.769387][T24305] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) 04:25:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 747.818571][T24307] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 747.827240][T24307] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 747.855317][T24305] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 747.863944][T24305] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) 04:25:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r4, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000400)={{0x53, @multicast2, 0x4e23, 0x0, 'rr\x00', 0x8, 0x80000000, 0x45}, {@broadcast, 0x4e23, 0x0, 0x8, 0x80000001, 0x8}}, 0x44) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 748.024195][ T3930] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 748.061892][T12231] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 748.106017][T24319] IPVS: set_ctl: invalid protocol: 83 224.0.0.2:20003 04:25:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 748.272849][ T3930] usb 1-1: Using ep0 maxpacket: 8 04:25:55 executing program 1: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 748.312012][T12177] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 748.352204][T12231] usb 6-1: device descriptor read/64, error 18 [ 748.357409][T24319] IPVS: set_ctl: invalid protocol: 83 224.0.0.2:20003 [ 748.415979][ T3930] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 748.424302][ T3930] usb 1-1: config 0 has no interface number 0 [ 748.430563][ T3930] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 748.441732][ T3930] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 748.452958][ T3930] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb 04:25:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 748.462184][ T3930] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 748.574688][ T3930] usb 1-1: config 0 descriptor?? [ 748.582748][T12177] usb 5-1: Using ep0 maxpacket: 8 [ 748.619248][ T3930] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 748.631001][ T3930] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input117 [ 748.762611][T12177] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 748.774016][T12177] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 748.783331][T12177] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 748.792417][T12231] usb 6-1: device descriptor read/64, error 18 [ 748.820541][T12232] usb 1-1: USB disconnect, device number 45 [ 748.827883][T12232] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 748.853254][T12177] hub 5-1:118.0: ignoring external hub [ 748.867478][T12177] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 749.071782][T12231] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 749.341954][T12231] usb 6-1: device descriptor read/64, error 18 [ 749.451990][T24314] usb 5-1: reset high-speed USB device number 54 using dummy_hcd [ 749.712144][T24314] usb 5-1: Using ep0 maxpacket: 8 [ 749.731921][T12231] usb 6-1: device descriptor read/64, error 18 [ 749.852201][T12231] usb usb6-port1: attempt power cycle [ 750.034015][T21574] usb 5-1: USB disconnect, device number 54 04:25:57 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:25:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:25:57 executing program 1: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 750.562067][T12231] usb 6-1: new high-speed USB device number 11 using dummy_hcd 04:25:57 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x100880, 0x0) signalfd4(r1, &(0x7f00000000c0)={0x2}, 0x8, 0x81800) 04:25:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:25:57 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(0x0, 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:25:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000), 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 750.845666][T12231] usb 6-1: device descriptor read/64, error 18 04:25:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:25:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:25:58 executing program 1: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 751.173365][T21574] usb 1-1: new high-speed USB device number 46 using dummy_hcd 04:25:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:25:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="452202d89e41114576070000", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25ae010001000000000011bf746bec66ba00"/77, 0x4d, 0x58, 0x0, 0x0) [ 751.302104][T12232] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 751.412026][T12231] usb 6-1: device descriptor read/64, error -71 [ 751.413753][T21574] usb 1-1: Using ep0 maxpacket: 8 [ 751.542388][T21574] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 751.550793][T21574] usb 1-1: config 0 has no interface number 0 [ 751.557320][T21574] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 751.568850][T21574] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 751.580240][T21574] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 751.589401][T21574] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 751.599417][T21574] usb 1-1: config 0 descriptor?? [ 751.601843][T12232] usb 5-1: device descriptor read/64, error 18 [ 751.647535][T21574] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 751.659821][T21574] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input118 [ 751.711853][T12231] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 751.847614][T12177] usb 1-1: USB disconnect, device number 46 [ 751.854853][T12177] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 751.961891][T12231] usb 6-1: Using ep0 maxpacket: 8 [ 751.991830][T12232] usb 5-1: device descriptor read/64, error 18 [ 752.082117][T12231] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 752.094449][T12231] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 752.107443][T12231] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 752.116628][T12231] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 752.127145][T12231] usb 6-1: config 0 descriptor?? [ 752.272073][T12232] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 752.561912][T12232] usb 5-1: device descriptor read/64, error 18 [ 752.596354][T12231] wacom 0003:056A:00F8.0027: unknown main item tag 0x0 [ 752.603699][T12231] wacom 0003:056A:00F8.0027: unknown main item tag 0x0 [ 752.610807][T12231] wacom 0003:056A:00F8.0027: unknown main item tag 0x0 [ 752.618073][T12231] wacom 0003:056A:00F8.0027: unknown main item tag 0x0 [ 752.625253][T12231] wacom 0003:056A:00F8.0027: unknown main item tag 0x0 [ 752.632391][T12231] wacom 0003:056A:00F8.0027: unknown main item tag 0x0 [ 752.641286][T12231] wacom 0003:056A:00F8.0027: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 752.795765][T12231] usb 6-1: USB disconnect, device number 12 [ 752.961982][T12232] usb 5-1: device descriptor read/64, error 18 [ 753.082149][T12232] usb usb5-port1: attempt power cycle [ 753.561918][T21574] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 753.791847][T12232] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 753.802010][T21574] usb 6-1: Using ep0 maxpacket: 8 [ 753.922193][T21574] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 753.933307][T21574] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 753.946386][T21574] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 753.955622][T21574] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 753.965357][T21574] usb 6-1: config 0 descriptor?? 04:26:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:01 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:26:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getdents64(r3, &(0x7f0000000400)=""/76, 0x4c) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 754.082020][T12232] usb 5-1: device descriptor read/64, error 18 [ 754.272913][T21574] wacom 0003:056A:00F8.0028: unknown main item tag 0x0 [ 754.280047][T21574] wacom 0003:056A:00F8.0028: unknown main item tag 0x0 [ 754.287876][T21574] wacom 0003:056A:00F8.0028: unknown main item tag 0x0 [ 754.295083][T21574] wacom 0003:056A:00F8.0028: unknown main item tag 0x0 [ 754.302241][T21574] wacom 0003:056A:00F8.0028: unknown main item tag 0x0 [ 754.309317][T21574] wacom 0003:056A:00F8.0028: unknown main item tag 0x0 04:26:01 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086a05f8004000001e58bfef0224000100000000090400000903010000092100000001220600090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000040)={0xfffffff9, 0x0, 0x300c, 0x40, 0x6, {0x6, 0x101}}) 04:26:01 executing program 1: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:01 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:26:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) dup2(r0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 754.482569][T21574] wacom 0003:056A:00F8.0028: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 04:26:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 754.545289][T21574] usb 6-1: USB disconnect, device number 13 04:26:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2341300}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)={0xec, r5, 0x108, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0xc}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x227}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff8001}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe7b}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:26:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 754.692203][T12231] usb 1-1: new high-speed USB device number 47 using dummy_hcd 04:26:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) r5 = request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@secondary='builtin_and_secondary_trusted\x00') add_key$keyring(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, r6) r7 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f00000005c0)="c9f0c603ab36626054ed4c973a22a160874af896d7acaeaf26f01c782cd5b5103987a6cae1388ace0f108cb933f15687e6bf087f5a9e06f4a4a9c4d55d5764830a7b21cdc50a2ff5fbcf9016bf666f8a19598402e2fe67e4ca0d94486852ee26d2e749d2d767d85bb1d6b457e100a2ff34f0de6a6a45fc8d1c38dd574c5b71c4c3dca184c4e3bdbd69732571a3056745af7b4f7fa80f2904949d9bfa9590464082f9cc71054919b5c9b4c6", 0xab, r6) r8 = syz_open_dev$admmidi(&(0x7f00000008c0)='/dev/admmidi#\x00', 0x7, 0xa0a42) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000900)={r3, 0xeee, 0x80000000, r3}) r9 = request_key(&(0x7f0000000400)='.dead\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000500)='}mime_typeeth1{J[eth0\x00', 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000540)={r5, r7, r9}, &(0x7f0000000680)=""/155, 0x9b, &(0x7f0000000880)={&(0x7f0000000740)={'poly1305-generic\x00'}, &(0x7f0000000780)="8ec044ce007281d63baf046c11debf8ba1714e3d9b26f8ba20f8be94dc465ab468b3fc3832962a1924b5029142444ef1940aca6092318686cdfcec30e348e9f752c769442e10d22ecb0f57d58563b308168592d855e71c628919ae8bdd5d1da399abee42e9af6b5588171d2aaf54815bd8b548e1f1861fddbc71bcefa823be52dd9726989cd6c22a3be788483a5c95fb0e1463d2b50c451fc652bc86c7c7998b1568510e43264c8dc95764b45d4318153c02458fc55f11b4634ff0ded47c33c2b49156f76e7ae18d5d16af2a4f7f125f65056079a863c6fcba1bacc689132c21dfc308fb0d3ae96a12681606b88dc8fb9a", 0xf1}) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 754.931840][T12231] usb 1-1: Using ep0 maxpacket: 8 [ 754.962190][T21574] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 755.063699][T12231] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 755.072016][T12231] usb 1-1: config 0 has no interface number 0 [ 755.078282][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 755.089356][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 755.100545][T12231] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 755.109712][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 755.182212][T12232] usb 5-1: device descriptor read/64, error -71 [ 755.192046][T12231] usb 1-1: config 0 descriptor?? [ 755.237329][T12231] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 755.242454][T21574] usb 6-1: Using ep0 maxpacket: 8 [ 755.248952][T12231] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input125 [ 755.299027][T21574] usb 6-1: too many configurations: 191, using maximum allowed: 8 [ 755.383463][T21574] usb 6-1: invalid descriptor for config index 0: type = 0x2, length = 239 [ 755.392721][T21574] usb 6-1: can't read configurations, error -22 [ 755.440609][ T3930] usb 1-1: USB disconnect, device number 47 [ 755.447959][ T3930] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 755.482071][T12232] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 755.551949][T21574] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 755.771927][T12232] usb 5-1: device descriptor read/64, error 18 [ 755.791850][T21574] usb 6-1: Using ep0 maxpacket: 8 [ 755.831984][T21574] usb 6-1: too many configurations: 191, using maximum allowed: 8 [ 755.912083][T21574] usb 6-1: invalid descriptor for config index 0: type = 0x2, length = 239 [ 755.920784][T21574] usb 6-1: can't read configurations, error -22 [ 755.928732][T21574] usb usb6-port1: attempt power cycle [ 756.171861][T12232] usb 5-1: device descriptor read/64, error 18 [ 756.291962][T12232] usb usb5-port1: unable to enumerate USB device [ 756.641968][T21574] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 756.882047][T21574] usb 6-1: Using ep0 maxpacket: 8 [ 756.922114][T21574] usb 6-1: too many configurations: 191, using maximum allowed: 8 [ 757.002186][T21574] usb 6-1: invalid descriptor for config index 0: type = 0x2, length = 239 [ 757.011031][T21574] usb 6-1: can't read configurations, error -22 [ 757.162043][T21574] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 757.401814][T21574] usb 6-1: Using ep0 maxpacket: 8 [ 757.442163][T21574] usb 6-1: too many configurations: 191, using maximum allowed: 8 [ 757.522046][T21574] usb 6-1: invalid descriptor for config index 0: type = 0x2, length = 239 [ 757.530743][T21574] usb 6-1: can't read configurations, error -22 [ 757.540013][T21574] usb usb6-port1: unable to enumerate USB device 04:26:04 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:26:04 executing program 1: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r5, 0x400, 0x70bd29, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004}, 0x80) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x58, r5, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0xb6d35ad273d23aea}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xe}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x6004080) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:26:04 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:26:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="05010000000000086a05f80040000000fd07df000109022400010000000009040000090301000009210000000122060009058102ffff"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$hiddev(0xffffffffffffffff, &(0x7f0000000380)=""/224, 0xe0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000100)={0x0, 0x8, 0x3f, [], &(0x7f00000000c0)=0x3}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) write$input_event(r1, &(0x7f0000000080)={{0x77359400}, 0x14, 0x1, 0xfff}, 0x18) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0}, 0x0) 04:26:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 758.112012][T12177] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 758.120035][T12231] usb 6-1: new high-speed USB device number 18 using dummy_hcd 04:26:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20002, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000001340)=""/4096) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x2000000000000398, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r5, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) r6 = socket(0x1e, 0x805, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r8}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000005c0)={r8, 0xfc, "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"}, &(0x7f00000000c0)=0x104) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000700)={r9, 0x87, "1800ce81ad65de1017c37a4a1797c068aa23c2b5dd797fe10bbd80750b60a48766c60b469f02dac99ccb1aa4cc008c18d7df25ebe83662ee7a6120e2484532ee5714026f8eda746db862cb3ee1536c7896d6738b9be948b7aae00ce2dceb0f6188ce9dcf2a61046472bc71a5430bc1311baa214ec8dd3eb789b1832df7c0a12148b2bc28c2d13c"}, &(0x7f00000001c0)=0x8f) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}]}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 758.364268][T12231] usb 6-1: Using ep0 maxpacket: 8 [ 758.369690][T12177] usb 1-1: Using ep0 maxpacket: 8 04:26:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 758.502869][T12177] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 758.511158][T12177] usb 1-1: config 0 has no interface number 0 [ 758.517514][T12177] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 758.528729][T12177] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 758.539965][T12177] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 758.549155][T12177] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 758.558924][T12231] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 758.566731][T12231] usb 6-1: can't read configurations, error -61 [ 758.632166][T12177] usb 1-1: config 0 descriptor?? [ 758.665544][T21574] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 758.687809][T12177] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 758.699537][T12177] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input126 [ 758.781990][T12231] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 758.893034][T12177] usb 1-1: USB disconnect, device number 48 [ 758.900112][T12177] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 758.951866][T21574] usb 5-1: device descriptor read/64, error 18 [ 759.041835][T12231] usb 6-1: Using ep0 maxpacket: 8 [ 759.212039][T12231] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 759.219715][T12231] usb 6-1: can't read configurations, error -61 [ 759.226426][T12231] usb usb6-port1: attempt power cycle [ 759.341902][T21574] usb 5-1: device descriptor read/64, error 18 [ 759.611892][T21574] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 759.882041][T21574] usb 5-1: device descriptor read/64, error 18 [ 759.941872][T12231] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 760.191888][T12231] usb 6-1: Using ep0 maxpacket: 8 [ 760.272015][T21574] usb 5-1: device descriptor read/64, error 18 [ 760.361964][T12231] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 760.369624][T12231] usb 6-1: can't read configurations, error -61 [ 760.393393][T21574] usb usb5-port1: attempt power cycle [ 760.531901][T12231] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 760.771867][T12231] usb 6-1: Using ep0 maxpacket: 8 [ 760.932494][T12231] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 760.940336][T12231] usb 6-1: can't read configurations, error -71 [ 760.947758][T12231] usb usb6-port1: unable to enumerate USB device [ 761.102077][T21574] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 761.371872][T21574] usb 5-1: device descriptor read/64, error 18 04:26:08 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) syz_open_dev$hidraw(0x0, 0x0, 0x201) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:26:08 executing program 1: r0 = syz_usb_connect(0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x212000, 0x0) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000400)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$UHID_INPUT2(r3, &(0x7f0000000040)={0xc, 0x1d, "809659df044c00509362fbd39f1109bc6de2918ec64fa3dcae12d0d1a6"}, 0x23) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:26:08 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:26:08 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 04:26:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000040)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r6, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) ioctl$sock_proto_private(r6, 0x89eb, &(0x7f0000000400)="0c204eb42998b7c93162868ab54b0b4959623f9580420b730ca2078542411efee344ff6a22e9876d8a0705b694ef0ce6ace3c757c23732ac1edc0c6158f13a601e36412baa40fdf2f41a91c6bc9d") 04:26:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 761.752159][T12231] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 761.761862][ T3930] usb 6-1: new high-speed USB device number 22 using dummy_hcd 04:26:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100000048700000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 761.992066][T12231] usb 1-1: Using ep0 maxpacket: 8 [ 762.017761][ T3930] usb 6-1: Using ep0 maxpacket: 8 04:26:09 executing program 1: r0 = syz_usb_connect(0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 762.112571][T12231] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 762.121012][T12231] usb 1-1: config 0 has no interface number 0 [ 762.127338][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 762.138411][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 762.149640][T12231] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 762.152206][ T3930] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 762.158801][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 762.169761][ T3930] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 762.190826][ T3930] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 762.200124][ T3930] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 762.211346][T12231] usb 1-1: config 0 descriptor?? [ 762.229410][ T3930] usb 6-1: config 0 descriptor?? [ 762.257478][T12231] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 762.269163][T12231] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input127 [ 762.289194][T21574] usb 5-1: device descriptor read/64, error -71 [ 762.459409][T12641] usb 1-1: USB disconnect, device number 49 [ 762.466640][T12641] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 762.582135][T21574] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 762.802231][ T3930] usbhid 6-1:0.0: can't add hid device: -71 [ 762.808437][ T3930] usbhid: probe of 6-1:0.0 failed with error -71 [ 762.818006][ T3930] usb 6-1: USB disconnect, device number 22 [ 762.824803][T21574] usb 5-1: Using ep0 maxpacket: 8 [ 762.942127][T21574] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 762.953585][T21574] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 762.962969][T21574] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 763.013527][T21574] hub 5-1:118.0: ignoring external hub [ 763.025104][T21574] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 763.511913][T12231] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 763.612080][T24499] usb 5-1: reset high-speed USB device number 62 using dummy_hcd [ 763.771973][T12231] usb 6-1: Using ep0 maxpacket: 8 [ 763.852010][T24499] usb 5-1: Using ep0 maxpacket: 8 [ 763.912097][T12231] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 763.923174][T12231] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 763.936362][T12231] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 763.945519][T12231] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 763.955257][T12231] usb 6-1: config 0 descriptor?? [ 764.174010][T12177] usb 5-1: USB disconnect, device number 62 [ 764.292018][T12231] usbhid 6-1:0.0: can't add hid device: -71 [ 764.298335][T12231] usbhid: probe of 6-1:0.0 failed with error -71 [ 764.310788][T12231] usb 6-1: USB disconnect, device number 23 04:26:11 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) syz_open_dev$hidraw(0x0, 0x0, 0x201) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:26:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x401, 0x109000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)={@mcast2, 0x0}, &(0x7f0000000400)=0x14) r5 = semget(0x1, 0x2, 0x600) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) fstat(r6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f00000003c0)={{0x5, r7, 0xee01, r8, r9, 0x1, 0x2}, 0x1000, 0xd7a9}) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@empty, @in=@empty, 0x4e24, 0xcc, 0x4e24, 0x4, 0x2, 0x80, 0x20, 0x3da578a6854138cc, r4, r8}, {0x80000000, 0x5, 0x7, 0x1, 0x3, 0x3, 0x27d5, 0x7}, {0x0, 0x1000000000000, 0x7fff}, 0x7fffffff, 0x6e6bba, 0x0, 0x1, 0x1, 0x2}, {{@in6=@rand_addr="b9cfa91c94903df517a66f336d91af7e", 0x4d6, 0x6c}, 0xa, @in=@multicast2, 0x0, 0x2, 0x1, 0x0, 0x2, 0xfffffff7, 0x2}}, 0xe8) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x2a5, &(0x7f0000000080)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) socketpair(0x8, 0x0, 0x3, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xffffffffffffffb8) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:26:11 executing program 1: r0 = syz_usb_connect(0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100000048700000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:11 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:26:11 executing program 5: msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r0 = syz_usb_connect$hid(0x0, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000086a05fe004000000000010976033bd49ddc731d09040000090301000009210000000122060025d52ae2762ab9b51c6a2081350100030000000000a9325a0e119357dcbb8e6c126d8a4a2c9194c65b661fc0d192a829f0b031942f4b0000001f00002f10f8d2a652c0ee4456072bad88a813c3776b1c4783a956cade104cf6468db69549510fc4078e7594cc55e1ea0a"], 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @rand_addr=0x9}, 0x8) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002206000000cb43bd9f55c196f2357941758c9d66f493a94b99f5a7574115844c3ba18e6bcb9533b7fc9707e566b6656ea627a43ecf2fd284efd385ae7ee258a8822bea8f0775c1"], 0x0}, 0x0) [ 764.763494][T24529] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 764.771962][T24529] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) 04:26:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100000048700000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) socketpair(0x8, 0x4, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2810000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r6, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5b}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x881}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:26:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 765.051994][T12231] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 765.084355][T12177] usb 5-1: new high-speed USB device number 63 using dummy_hcd 04:26:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x80c, 0xffffffffffffffff) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000000074, 0x277) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 765.323285][T12231] usb 1-1: Using ep0 maxpacket: 8 [ 765.352188][T12177] usb 5-1: Using ep0 maxpacket: 8 [ 765.442153][T12231] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 765.450385][T12231] usb 1-1: config 0 has no interface number 0 [ 765.456977][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 765.468129][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 765.479331][T12231] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 765.488503][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 765.499373][T12231] usb 1-1: config 0 descriptor?? [ 765.542110][T12177] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 765.553416][T12177] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 765.562621][T12177] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 765.587058][T12231] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 765.598782][T12231] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input128 [ 765.696751][T12177] hub 5-1:118.0: ignoring external hub [ 765.723639][T12177] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 765.789981][T21574] usb 1-1: USB disconnect, device number 50 [ 765.804396][T21574] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 766.302088][T24534] usb 5-1: reset high-speed USB device number 63 using dummy_hcd [ 766.541912][T24534] usb 5-1: Using ep0 maxpacket: 8 [ 766.863914][T21574] usb 5-1: USB disconnect, device number 63 04:26:14 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) syz_open_dev$hidraw(0x0, 0x0, 0x201) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:26:14 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc70000000000000950009"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r4, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) sendto$inet(r4, &(0x7f00000005c0)="8faab6c60e02ef8f5977282ff68f0eb545a3dc4b20a8d1286bb1bfb6bae6ebf20ee57791c82d84893ad291c351a4a6b1d748f252bee8366ba107560888b81b4069bc214ab75ebd4089767654384a0be8435da80bfd22e684b2e3921f7d31f328ccee5050ed053976dfc768463b8eb73802e1981d5bfce13f1fb3b8f43bd36ff1ea0b0ca820cee90e284beb05fb5c3fa531107d0664f5a4bdffb22462d93708eb730d7b56b6406820247e5660e729f6b15945e9065d2ff711f95104e108a42583e8e8168099ef4f2a772fd934dc7da8f3146e4ac3780a80fee0ca1d238c4cf0910262a5a005c23d0fcfc079d56ddf5ce29a", 0xf1, 0x40088010, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0xffbf) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:26:14 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x80c, 0xffffffffffffffff) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x13) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 04:26:14 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:26:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc70000000000000950009"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}, 0x5}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:26:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc70000000000000950009"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 767.712113][T12177] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 767.732416][T12231] usb 6-1: new high-speed USB device number 24 using dummy_hcd 04:26:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc70000000000000950009000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 767.776293][T21574] usb 5-1: new high-speed USB device number 64 using dummy_hcd 04:26:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000000040)={0x1, 0x1, 0x6, 0x1, 0xc, 0x3f, 0x20, 0x0, 0x0, 0x5, 0x8, 0x800}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x200}, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r8, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) ioctl$sock_bt_hidp_HIDPCONNADD(r7, 0x400448c8, &(0x7f00000005c0)={r3, r8, 0x2, 0x1000, &(0x7f0000001340)="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", 0x4, 0x2, 0x7c, 0x9, 0x0, 0x0, 0x800, 'syz1\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:26:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc70000000000000950009000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 767.951995][T12177] usb 1-1: Using ep0 maxpacket: 8 [ 767.972954][T12231] usb 6-1: Using ep0 maxpacket: 8 [ 768.032612][T21574] usb 5-1: Using ep0 maxpacket: 8 [ 768.072997][T12177] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 768.081493][T12177] usb 1-1: config 0 has no interface number 0 [ 768.087829][T12177] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 768.099175][T12177] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 768.110448][T12177] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 768.119701][T12177] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 768.131525][T12231] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 768.142801][T12231] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 768.155806][T12231] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 768.165041][T12231] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 768.173449][T21574] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 768.185154][T21574] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 768.195149][T21574] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 768.209602][T12231] usb 6-1: config 0 descriptor?? [ 768.222720][T12177] usb 1-1: config 0 descriptor?? [ 768.274637][T12177] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 768.286408][T12177] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input129 [ 768.336547][T21574] hub 5-1:118.0: ignoring external hub [ 768.364414][T21574] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 768.467981][T21574] usb 1-1: USB disconnect, device number 51 [ 768.482192][T21574] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 768.695855][T12231] wacom 0003:056A:00F8.0029: unknown main item tag 0x0 [ 768.703131][T12231] wacom 0003:056A:00F8.0029: unknown main item tag 0x0 [ 768.710208][T12231] wacom 0003:056A:00F8.0029: unknown main item tag 0x0 [ 768.717438][T12231] wacom 0003:056A:00F8.0029: unknown main item tag 0x0 [ 768.724576][T12231] wacom 0003:056A:00F8.0029: unknown main item tag 0x0 [ 768.731658][T12231] wacom 0003:056A:00F8.0029: unknown main item tag 0x0 [ 768.744072][T12231] wacom 0003:056A:00F8.0029: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 768.895571][T12231] usb 6-1: USB disconnect, device number 24 [ 768.952070][T24578] usb 5-1: reset high-speed USB device number 64 using dummy_hcd [ 769.212086][T24578] usb 5-1: Using ep0 maxpacket: 8 [ 769.543899][ T3930] usb 5-1: USB disconnect, device number 64 [ 769.661862][T21574] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 769.901839][T21574] usb 6-1: Using ep0 maxpacket: 8 04:26:17 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) write$hidraw(0xffffffffffffffff, &(0x7f0000001200)='\x00', 0xffffff45) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:26:17 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc70000000000000950009000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 770.022200][T21574] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 770.033510][T21574] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 770.046586][T21574] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 770.055762][T21574] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 770.066536][T21574] usb 6-1: config 0 descriptor?? [ 770.376311][T21574] wacom 0003:056A:00F8.002A: unknown main item tag 0x0 [ 770.383596][T21574] wacom 0003:056A:00F8.002A: unknown main item tag 0x0 [ 770.390702][T21574] wacom 0003:056A:00F8.002A: unknown main item tag 0x0 [ 770.397911][T21574] wacom 0003:056A:00F8.002A: unknown main item tag 0x0 [ 770.405127][T21574] wacom 0003:056A:00F8.002A: unknown main item tag 0x0 [ 770.412313][T21574] wacom 0003:056A:00F8.002A: unknown main item tag 0x0 04:26:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) eventfd(0xfffffff8) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 04:26:17 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 770.422540][T21574] wacom 0003:056A:00F8.002A: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 770.462562][T21574] usb 6-1: USB disconnect, device number 25 04:26:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000000000000095000900000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r3, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f00000000c0)={'ipddp0\x00', 0x81}) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGSERIAL(r6, 0x541e, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/218}) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 770.482189][T12177] usb 5-1: new high-speed USB device number 65 using dummy_hcd 04:26:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000000000000095000900000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:17 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc7000000000000095000900000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 770.732516][T12177] usb 5-1: Using ep0 maxpacket: 8 04:26:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) getpriority(0x1, r4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0xa3}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 770.791895][ T3930] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 770.852192][T12177] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 770.863519][T12177] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 770.872762][T12177] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 770.912347][T21574] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 771.003654][T12177] hub 5-1:118.0: ignoring external hub [ 771.016269][T12177] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 771.042125][ T3930] usb 1-1: Using ep0 maxpacket: 8 [ 771.151774][T21574] usb 6-1: Using ep0 maxpacket: 8 [ 771.162190][ T3930] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 771.170519][ T3930] usb 1-1: config 0 has no interface number 0 [ 771.176978][ T3930] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 771.188129][ T3930] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 771.199455][ T3930] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 771.208709][ T3930] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 771.218789][ T3930] usb 1-1: config 0 descriptor?? [ 771.267100][ T3930] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 771.278493][ T3930] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input136 [ 771.293200][T21574] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 771.304312][T21574] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 771.317333][T21574] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 771.326567][T21574] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 771.352031][T21574] usb 6-1: config 0 descriptor?? [ 771.467783][T12177] usb 1-1: USB disconnect, device number 52 [ 771.483967][T12177] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 771.641813][T24621] usb 5-1: reset high-speed USB device number 65 using dummy_hcd [ 771.837263][T21574] wacom 0003:056A:00F8.002B: unknown main item tag 0x0 [ 771.844520][T21574] wacom 0003:056A:00F8.002B: unknown main item tag 0x0 [ 771.851618][T21574] wacom 0003:056A:00F8.002B: unknown main item tag 0x0 [ 771.858830][T21574] wacom 0003:056A:00F8.002B: unknown main item tag 0x0 [ 771.865979][T21574] wacom 0003:056A:00F8.002B: unknown main item tag 0x0 [ 771.873139][T21574] wacom 0003:056A:00F8.002B: unknown main item tag 0x0 [ 771.884124][T21574] wacom 0003:056A:00F8.002B: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 771.885111][T24621] usb 5-1: Using ep0 maxpacket: 8 [ 772.039121][T12641] usb 6-1: USB disconnect, device number 26 [ 772.215153][T21574] usb 5-1: USB disconnect, device number 65 04:26:19 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) write$hidraw(0xffffffffffffffff, &(0x7f0000001200)='\x00', 0xffffff45) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:26:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000040)) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) r6 = dup(r5) ioctl$PPPIOCGL2TPSTATS(r6, 0x80487436, &(0x7f0000000400)="94aacf628713b1136426b264a48734ca8a74ea41f6e62b357e82c7ec7f906d65f4bade96e9911bd4ca92629de7b381d07567c6dec627c835f0b9c26860640814d2c0") sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:26:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:19 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb98"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 772.812061][T21574] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 773.051971][T21574] usb 6-1: Using ep0 maxpacket: 8 [ 773.111836][T12177] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 773.172063][T21574] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 773.183256][T21574] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 773.196261][T21574] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 773.205430][T21574] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 773.215155][T21574] usb 6-1: config 0 descriptor?? [ 773.362163][T12177] usb 5-1: Using ep0 maxpacket: 8 04:26:20 executing program 5: syz_extract_tcp_res(&(0x7f0000000040), 0xbc6, 0x9cb) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc262, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x50, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 04:26:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 773.502119][T12177] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 773.513550][T12177] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 773.522978][T12177] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:26:20 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:26:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$rfkill(r5, &(0x7f0000000040)={0x7, 0x9, 0x2, 0x1}, 0x8) 04:26:20 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb98"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 773.576689][T12177] hub 5-1:118.0: ignoring external hub [ 773.592204][T21574] usbhid 6-1:0.0: can't add hid device: -71 [ 773.598417][T21574] usbhid: probe of 6-1:0.0 failed with error -71 [ 773.638465][T12177] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 773.647391][T21574] usb 6-1: USB disconnect, device number 27 04:26:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) getsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) sendto$inet(r0, 0x0, 0x0, 0x20000fe9, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0xb) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) sendmmsg$inet(r5, &(0x7f0000000000)=[{{0x0, 0x1d8, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 773.912078][T12641] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 774.082100][T21574] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 774.161940][T12641] usb 1-1: Using ep0 maxpacket: 8 [ 774.222365][T24669] usb 5-1: reset high-speed USB device number 66 using dummy_hcd [ 774.281953][T12641] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 774.290295][T12641] usb 1-1: config 0 has no interface number 0 [ 774.296759][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 774.307865][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 774.319209][T12641] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 774.328466][T12641] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 774.338134][T12641] usb 1-1: config 0 descriptor?? [ 774.362045][T21574] usb 6-1: Using ep0 maxpacket: 8 [ 774.387506][T12641] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 774.399260][T12641] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input140 [ 774.474192][T24669] usb 5-1: Using ep0 maxpacket: 8 [ 774.482373][T21574] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 774.493527][T21574] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 774.506537][T21574] usb 6-1: New USB device found, idVendor=046d, idProduct=c262, bcdDevice= 0.40 [ 774.515788][T21574] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 774.525680][T21574] usb 6-1: config 0 descriptor?? [ 774.589552][T12641] usb 1-1: USB disconnect, device number 53 [ 774.602135][T12641] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 774.804771][ T3930] usb 5-1: USB disconnect, device number 66 [ 775.005276][T21574] logitech-hidpp-device 0003:046D:C262.002C: unknown main item tag 0x0 [ 775.013897][T21574] logitech-hidpp-device 0003:046D:C262.002C: unknown main item tag 0x0 [ 775.022520][T21574] logitech-hidpp-device 0003:046D:C262.002C: unknown main item tag 0x0 [ 775.030997][T21574] logitech-hidpp-device 0003:046D:C262.002C: unknown main item tag 0x0 [ 775.039562][T21574] logitech-hidpp-device 0003:046D:C262.002C: unknown main item tag 0x0 [ 775.048018][T21574] logitech-hidpp-device 0003:046D:C262.002C: unknown main item tag 0x0 [ 775.059152][T21574] logitech-hidpp-device 0003:046D:C262.002C: hidraw0: USB HID v0.00 Device [HID 046d:c262] on usb-dummy_hcd.5-1/input0 [ 775.205425][T21574] usb 6-1: USB disconnect, device number 28 04:26:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000005c0)={0x0, 0x0, @ioapic={0x3000, 0x0, 0x5, 0xfa9, 0x0, [{0x1, 0x5c, 0x4c, [], 0x7f}, {0x3f, 0x5, 0x64, [], 0x20}, {0x3f, 0x2, 0xd8, [], 0x5}, {0x8, 0x6, 0xd0, [], 0x1}, {0x0, 0xd3, 0xe4}, {0x9, 0x0, 0x7, [], 0x4}, {0x3f, 0x8, 0x2, [], 0x8}, {0x9, 0xff, 0x0, [], 0x5}, {0x40, 0x8, 0x5, [], 0xa}, {0x3f, 0x8, 0x5, [], 0xe1}, {0x1, 0x4, 0x3f, [], 0x89}, {0x1, 0x80, 0x9, [], 0x5}, {0x2, 0x89, 0x4, [], 0x8}, {0x9, 0x7, 0xf7, [], 0x1}, {0x2, 0x8, 0x2, [], 0x14}, {0x18, 0xff, 0x40, [], 0x9}, {0x40, 0x32, 0x3, [], 0xa6}, {0x6f, 0x1, 0x4, [], 0x6}, {0x0, 0x8e, 0xfc, [], 0x4}, {0x0, 0x7, 0x7, [], 0x1}, {0x8, 0xad, 0x20, [], 0x1}, {0x0, 0x1, 0x2, [], 0x7}, {0x20, 0x44, 0xf1, [], 0x1}, {0x4, 0x6, 0x81, [], 0x8}]}}) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r5, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)=')\x00'/12, 0xc}]}}], 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x14c}, 0x40}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}, 0xfffffffd}], 0xe, 0x0, 0x0) ioctl$HIDIOCGPHYS(r3, 0x80404812, &(0x7f00000002c0)) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)={'nat\x00'}, &(0x7f00000001c0)=0x78) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r7, 0x40045731, &(0x7f00000000c0)=0x5) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video2\x00', 0x2, 0x0) 04:26:22 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) write$hidraw(0xffffffffffffffff, &(0x7f0000001200)='\x00', 0xffffff45) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:26:22 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb98"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 775.691884][ T3930] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 775.932388][ T3930] usb 5-1: Using ep0 maxpacket: 8 [ 775.981848][T12231] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 776.052304][ T3930] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 776.063641][ T3930] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 776.072959][ T3930] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 776.123226][ T3930] hub 5-1:118.0: ignoring external hub [ 776.135112][ T3930] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 776.221856][T12231] usb 6-1: Using ep0 maxpacket: 8 04:26:23 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="000013"], 0x0}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x24000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x9, 0x4) 04:26:23 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:26:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:23 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e21"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 776.602101][T12231] usb 6-1: device descriptor read/all, error -71 04:26:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 776.760350][T24716] usb 5-1: reset high-speed USB device number 67 using dummy_hcd 04:26:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 776.915140][T21574] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 776.982415][T12231] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 777.002088][T24716] usb 5-1: Using ep0 maxpacket: 8 [ 777.171835][T21574] usb 1-1: Using ep0 maxpacket: 8 [ 777.242254][T12231] usb 6-1: Using ep0 maxpacket: 8 [ 777.292095][T21574] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 777.300440][T21574] usb 1-1: config 0 has no interface number 0 [ 777.306826][T21574] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 777.317960][T21574] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 777.329226][T21574] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 777.338387][T21574] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 777.346470][ C0] cdc_wdm 5-1:118.0: nonzero urb status received: -71 [ 777.348353][T21574] usb 1-1: config 0 descriptor?? [ 777.353365][ C0] cdc_wdm 5-1:118.0: wdm_int_callback - 0 bytes [ 777.372670][T12177] usb 5-1: USB disconnect, device number 67 [ 777.395479][T21574] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 777.407534][T21574] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input141 [ 777.422415][T12231] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 777.433595][T12231] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 777.446760][T12231] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 777.456000][T12231] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 777.466179][T12231] usb 6-1: config 0 descriptor?? [ 777.597657][T12232] usb 1-1: USB disconnect, device number 54 [ 777.612281][T12232] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 777.992112][T12231] usbhid 6-1:0.0: can't add hid device: -71 [ 777.998236][T12231] usbhid: probe of 6-1:0.0 failed with error -71 [ 778.007356][T12231] usb 6-1: USB disconnect, device number 30 04:26:25 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e21"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 04:26:25 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:26:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f0000000040)=0x2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)={0x0, @adiantum}) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfffffffffffffe98, 0x58, 0x0, 0x90) [ 778.681993][T12231] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 778.691981][T21574] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 778.931892][T21574] usb 5-1: Using ep0 maxpacket: 8 [ 778.941961][T12231] usb 6-1: Using ep0 maxpacket: 8 [ 779.052074][T21574] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 779.063429][T21574] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 779.072771][T21574] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 779.082140][T12231] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 779.093228][T12231] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 779.106236][T12231] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 779.115378][T12231] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 779.123257][T21574] hub 5-1:118.0: ignoring external hub [ 779.125459][T12231] usb 6-1: config 0 descriptor?? [ 779.137781][T21574] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 779.502149][T12231] usbhid 6-1:0.0: can't add hid device: -71 [ 779.508228][T12231] usbhid: probe of 6-1:0.0 failed with error -71 [ 779.517112][T12231] usb 6-1: USB disconnect, device number 31 04:26:26 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x1b8, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000e026086d04ffff40000000000109022400010008000009040006020301eb00092100000001220200090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0xf, {[@local=@item_4={0x3, 0x2, 0x8, "ce4a3874"}, @global=@item_4={0x3, 0x1, 0x0, "ae816be5"}, @local=@item_4={0x3, 0x2, 0xa, "73ad89e8"}]}}, 0x0}, 0x0) 04:26:26 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:26:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 04:26:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000380)=[{{0x0, 0xfffffffffffffc46, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0xfffffffffffffeb}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:26:26 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e21"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 779.764209][T24753] usb 5-1: reset high-speed USB device number 68 using dummy_hcd 04:26:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x41f, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:26:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x0, 0x0}, 0x10) [ 779.952302][T12177] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 780.032352][T24753] usb 5-1: Using ep0 maxpacket: 8 04:26:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x0, 0x0}, 0x10) [ 780.102062][T12231] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 780.202022][T12177] usb 1-1: Using ep0 maxpacket: 8 [ 780.332230][T12177] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 780.340506][T12177] usb 1-1: config 0 has no interface number 0 [ 780.346863][T12177] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 780.357856][T12177] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 780.369044][T12177] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 780.378207][T12177] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 780.387201][T12231] usb 6-1: Using ep0 maxpacket: 8 [ 780.394552][T12232] usb 5-1: USB disconnect, device number 68 [ 780.402247][T12177] usb 1-1: config 0 descriptor?? [ 780.456247][T12177] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 780.467940][T12177] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input142 [ 780.512067][T12231] usb 6-1: config 0 interface 0 altsetting 6 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 780.523307][T12231] usb 6-1: config 0 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 780.536261][T12231] usb 6-1: config 0 interface 0 has no altsetting 0 [ 780.543262][T12231] usb 6-1: New USB device found, idVendor=046d, idProduct=ffff, bcdDevice= 0.40 [ 780.552501][T12231] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 780.563162][T12231] usb 6-1: config 0 descriptor?? [ 780.657322][T12177] usb 1-1: USB disconnect, device number 55 [ 780.672737][T12177] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:26:27 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:26:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500090000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0x0, 0x0}, 0x10) [ 781.261870][T12177] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 781.522033][T12177] usb 5-1: Using ep0 maxpacket: 8 [ 781.642026][T12177] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 781.653512][T12177] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 781.662756][T12177] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 781.712889][T12177] hub 5-1:118.0: ignoring external hub [ 781.720915][T12177] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 782.321841][T24805] usb 5-1: reset high-speed USB device number 69 using dummy_hcd [ 782.561982][T24805] usb 5-1: Using ep0 maxpacket: 8 04:26:29 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086a05f8004000000000010902240001000000000904000009030100000921000000012206000905810300000000008f821edfef7d55d244505b25df22c4c9215f648a3c7820fb54eefb9f4d7a9c001aaafa3e04742f646d3841c0700dff0fce3cc1e42f7f628cb25a56576bc8c5c87acbaef99ae81abbc3f4ae736b4fdff4ec726a6fef65dfbe4433b1eba5aef92b81f43e1abb60f0"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 04:26:29 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e2137e10fa2a0f9b26ffbaa8908579a01f3bc07f8c82bb0d77ba72e326595a222"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x209500, 0x0) sendto$inet(r3, &(0x7f00000001c0)="e22549ab7cf54c79c846758225f835c0e9fda7d633a0c1fbdb171e00f88931", 0x1f, 0x1, &(0x7f0000000240)={0x2, 0x4e21, @broadcast}, 0x10) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x3c3, &(0x7f0000000580)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xfffffffffffffffd) 04:26:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x80, 0x0}, 0x800, 0x0, 0x100000003, 0x3, 0x20, 0x0, 0x400000000}, 0x20) 04:26:29 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 782.761103][T12231] usb 6-1: string descriptor 0 read error: -71 04:26:29 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x4c00, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e526fb0d61e18fbd2fe6a5dd80009d00010801000000000300f87f00006400", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 782.882620][T12231] usbhid 6-1:0.0: can't add hid device: -71 [ 782.888966][T12231] usbhid: probe of 6-1:0.0 failed with error -71 [ 782.905894][T12641] usb 5-1: USB disconnect, device number 69 [ 782.912162][ C1] cdc_wdm 5-1:118.0: nonzero urb status received: -71 [ 782.912199][ C1] cdc_wdm 5-1:118.0: wdm_int_callback - 0 bytes [ 782.912260][ C1] cdc_wdm 5-1:118.0: wdm_int_callback - usb_submit_urb failed with result -19 04:26:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r4, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) getsockopt$sock_buf(r4, 0x1, 0x1a, &(0x7f00000005c0)=""/233, &(0x7f00000001c0)=0xe9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r5, 0x0, 0x20) move_pages(r5, 0xa, &(0x7f0000000400)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00009ff000/0x600000)=nil, &(0x7f0000aa7000/0x1000)=nil, &(0x7f0000f4e000/0x2000)=nil, &(0x7f0000b10000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000eb4000/0x1000)=nil], &(0x7f0000000040)=[0x9], &(0x7f00000000c0)=[0x0], 0x2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000740)=""/69, 0x41}], 0x1, 0x0, 0x3ae}, 0x800}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x1000000000000099}, 0x3f}], 0x2, 0x0, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f00000002c0)=0x3, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 782.978118][T12231] usb 6-1: USB disconnect, device number 32 [ 783.032590][T21574] usb 1-1: new high-speed USB device number 56 using dummy_hcd 04:26:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x2) getsockopt$inet_tcp_int(r2, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x10000, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, r6}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000810800010063627100180402000304060003000000003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@delchain={0x60, 0x65, 0x12, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xffff, 0xffe3}, {0x6, 0xb}, {0x6, 0x1}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x8, 0x5, {0x20, 0x56}}, @TCA_RATE={0x8, 0x5, {0xda, 0xe0}}, @TCA_RATE={0x8, 0x5, {0x3, 0x4}}, @TCA_CHAIN={0x8, 0xb, 0xffffffff}, @TCA_CHAIN={0x8, 0xb, 0x81}, @TCA_RATE={0x8, 0x5, {0xf9}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4d0}, 0x20000000) setsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r3, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) getsockname(r3, &(0x7f0000000400)=@nl=@proc, &(0x7f0000000240)=0x80) r8 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2001, 0x0) getsockopt$inet6_udp_int(r9, 0x11, 0xa, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_tcp_int(r10, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) recvmmsg(r1, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x3}, {&(0x7f0000000a80)=""/108, 0x1d1}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:26:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xb2, 0x8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x89, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x62, 0x0) 04:26:30 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e2137e10fa2a0f9b26ffbaa8908579a01f3bc07f8c82bb0d77ba72e326595a222"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 783.272883][T21574] usb 1-1: Using ep0 maxpacket: 8 [ 783.341973][T12231] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 783.392343][T21574] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 783.400564][T21574] usb 1-1: config 0 has no interface number 0 [ 783.406983][T21574] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 783.418093][T21574] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 783.429498][T21574] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 783.438726][T21574] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 783.473941][T21574] usb 1-1: config 0 descriptor?? [ 783.517318][T21574] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 783.529056][T21574] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input143 04:26:30 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:26:30 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)=ANY=[@ANYBLOB="0010797467"]) [ 783.611879][T12231] usb 6-1: Using ep0 maxpacket: 8 [ 783.717126][T21574] usb 1-1: USB disconnect, device number 56 [ 783.732337][T21574] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 783.732397][T12231] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 783.753743][T12231] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 783.766762][T12231] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 783.776161][T12231] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 783.786628][T12231] usb 6-1: config 0 descriptor?? [ 783.942009][T12232] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 783.950025][T12177] usb 3-1: new full-speed USB device number 55 using dummy_hcd [ 784.201793][T12232] usb 5-1: Using ep0 maxpacket: 8 [ 784.276755][T12231] wacom 0003:056A:00F8.002D: unknown main item tag 0x0 [ 784.284059][T12231] wacom 0003:056A:00F8.002D: unknown main item tag 0x0 [ 784.291400][T12231] wacom 0003:056A:00F8.002D: unknown main item tag 0x0 [ 784.299121][T12231] wacom 0003:056A:00F8.002D: unknown main item tag 0x0 [ 784.306261][T12231] wacom 0003:056A:00F8.002D: unknown main item tag 0x0 [ 784.313409][T12231] wacom 0003:056A:00F8.002D: unknown main item tag 0x0 [ 784.324541][T12231] wacom 0003:056A:00F8.002D: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 784.362384][T12232] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 784.373704][T12232] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 784.383033][T12232] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 784.402094][T12177] usb 3-1: unable to get BOS descriptor or descriptor too short [ 784.443176][T12232] hub 5-1:118.0: ignoring external hub [ 784.454947][T12232] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 784.495664][T12641] usb 6-1: USB disconnect, device number 33 [ 784.612044][T12177] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 784.802255][T12177] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 784.811463][T12177] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 784.819743][T12177] usb 3-1: Product: syz [ 784.824080][T12177] usb 3-1: Manufacturer: syz [ 784.828773][T12177] usb 3-1: SerialNumber: syz [ 785.062003][T25047] usb 5-1: reset high-speed USB device number 70 using dummy_hcd [ 785.074911][T12177] usb 3-1: USB disconnect, device number 55 [ 785.262007][T12641] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 785.302412][T25047] usb 5-1: Using ep0 maxpacket: 8 [ 785.511841][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 785.624421][ T3930] usb 5-1: USB disconnect, device number 70 [ 785.632223][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 785.643535][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 785.656893][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 785.666404][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 785.676260][T12641] usb 6-1: config 0 descriptor?? [ 785.841830][T21574] usb 3-1: new full-speed USB device number 56 using dummy_hcd [ 785.981925][T12641] wacom 0003:056A:00F8.002E: unknown main item tag 0x0 [ 785.988961][T12641] wacom 0003:056A:00F8.002E: unknown main item tag 0x0 [ 785.996149][T12641] wacom 0003:056A:00F8.002E: unknown main item tag 0x0 [ 786.003321][T12641] wacom 0003:056A:00F8.002E: unknown main item tag 0x0 [ 786.010425][T12641] wacom 0003:056A:00F8.002E: unknown main item tag 0x0 [ 786.017601][T12641] wacom 0003:056A:00F8.002E: unknown main item tag 0x0 04:26:33 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086a05f8004000000000ac9c55f3000100000000032100040921fa3200012206000905810300"/54], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 04:26:33 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e2137e10fa2a0f9b26ffbaa8908579a01f3bc07f8c82bb0d77ba72e326595a222"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0xfffffffffffffdab, 0x0}}], 0x2, 0x0) r5 = socket(0x1e, 0x805, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r7}, 0x8) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x88400, 0x0) ioctl$VT_GETSTATE(r8, 0x5603, &(0x7f00000002c0)={0x6, 0x1000, 0x4}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000040)={r7, 0x415, 0x5, [0x1, 0x3a04, 0x1, 0x6, 0x3ff]}, &(0x7f00000000c0)=0x12) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:26:33 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 786.027920][T12641] wacom 0003:056A:00F8.002E: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 786.059699][T12641] usb 6-1: USB disconnect, device number 34 04:26:33 executing program 4: syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 786.262383][T21574] usb 3-1: unable to get BOS descriptor or descriptor too short 04:26:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x28}, @IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x8}}}]}, 0x44}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x9, &(0x7f00000000c0)=0x8, 0x4) getsockopt$inet_tcp_int(r2, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_GET_FP_MODE(0x2e) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f00000000c0)=0x40, 0x4) getsockopt$inet_tcp_int(r4, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)=0xfffffffffffffe52) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) connect$rds(r1, &(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10) recvmmsg(r1, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1, 0x0, 0xfffffffffffffd03}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 04:26:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)}, {&(0x7f00000000c0)="4a50729c6dd6a7e2c95e839e23da0d135e84a92c0b583a51564a5b05a91e14", 0x1f}], 0x2, &(0x7f0000000240)}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) [ 786.369047][T25077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 786.378651][T25077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 786.391933][T12177] usb 1-1: new high-speed USB device number 57 using dummy_hcd 04:26:33 executing program 3: r0 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f0000000040)={0x1, "c2"}) ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f0000000540)={0xeb, "68215eecb35c09372b9c10357c0f4ea340018aef3ef56c34e322218d251107043f9e73c5f529370eeab579f8fe6091cc716d358c8dd103ee6c9f534ad5acd0d7477d3d52d05e216b37bd1fdc16b94ee6cff79bc5ff977558a3e81166e9d5560716dc381cb5dabae03653c253a25af9bdc467e8959835411ef10a295da0cc78b47ddda5c63a726d952ff411654e95d1ab7bf0886872c782a06afd0ee58332c4a6393b394851dcdb7a79995bfc3f8b9ddfac214ed1a2ee6cbbf8152c8601551e108330fe72f6a2aa66810af14bd2d31b0a338219ceecea36e12904c4a6c9b3b18dcab300bacdb3c1089f7c76"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000337786406d040109143000000001090212000100000000090400000064b25400ce52"], 0x0) syz_usb_connect$cdc_ecm(0x4, 0x5c, &(0x7f0000000640)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x9, 0x40, 0x7f, [{{0x9, 0x4, 0x0, 0x80, 0x3, 0x2, 0x6, 0x0, 0x40, {{0xb, 0x24, 0x6, 0x0, 0x0, "90c33a3630fd"}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x2, 0xfbff, 0x200, 0x4}}, {[{{0x9, 0x5, 0x81, 0x3, 0x3f9, 0x80, 0x0, 0x80}}], {{0x9, 0x5, 0x82, 0x2, 0x6d, 0x0, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x2cd, 0xad, 0x0, 0x20}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x5, [{0x59, &(0x7f0000000140)=@string={0x59, 0x3, "cf21bb4e2951d3c522a05ed5cc2e6b1aa9541252995756cc324f227c1ab12d0294076a0aebdb59465f800ae04d60ca8d923cdec606532c45489624ad8891603954b774624b4e874e2563cdfd93cb336bb8761b52ff1123"}}, {0x0, 0x0}, {0x5f, &(0x7f0000000380)=@string={0x5f, 0x3, "5e8d594264a2e19d39813afcdd39c20031177ea6d15e964e30f043c9492524b79a1bb630179326851dc69837492ce973a3b3f37adedd1b218e96d100884edb00e727c29f6ecb0090a2453d4b6c8fdbd0020ec119975975dc05567a51c7"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x1007}}, {0x0, 0x0}]}) [ 786.473357][T21574] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 786.511928][T12232] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 786.553479][T12641] usb 6-1: new high-speed USB device number 35 using dummy_hcd 04:26:33 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x4e, 0x5, 0x83, 0x20, 0x1b3d, 0x11a, 0x68c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0xd8, 0xd9}}]}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) [ 786.631914][T12177] usb 1-1: Using ep0 maxpacket: 8 04:26:33 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e2137e10fa2a0f9b26ffbaa8908579a01f3bc07f8c82bb0d77ba72e326595a222c988cb7828a4dd6d360fe16dc4532780"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 786.702759][T21574] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 786.711995][T21574] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 786.720083][T21574] usb 3-1: Product: syz [ 786.752689][T12177] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 786.753261][T21574] usb 3-1: can't set config #1, error -71 [ 786.761002][T12177] usb 1-1: config 0 has no interface number 0 [ 786.772989][T12177] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 786.784045][T12177] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 786.795255][T12177] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 786.795943][T21574] usb 3-1: USB disconnect, device number 56 [ 786.804402][T12177] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 786.806688][T12232] usb 5-1: Using ep0 maxpacket: 8 [ 786.811389][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 786.822442][T12177] usb 1-1: config 0 descriptor?? [ 786.862155][T12641] usb 6-1: too many configurations: 172, using maximum allowed: 8 [ 786.879586][T12177] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 786.891298][T12177] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input150 [ 786.911877][ T3930] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 786.962390][T12232] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 786.973650][T12232] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 786.982851][T12232] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 786.983180][T12641] usb 6-1: unable to read config index 0 descriptor/start: -32 [ 786.998734][T12641] usb 6-1: chopping to 0 config(s) [ 787.004079][T12641] usb 6-1: can't read configurations, error -32 [ 787.035371][T12232] hub 5-1:118.0: ignoring external hub [ 787.050674][T12232] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 787.081524][T21587] usb 1-1: USB disconnect, device number 57 [ 787.095268][T21587] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 787.162025][T12641] usb 6-1: new high-speed USB device number 36 using dummy_hcd 04:26:34 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e2137e10fa2a0f9b26ffbaa8908579a01f3bc07f8c82bb0d77ba72e326595a222c988cb7828a4dd6d360fe16dc4532780"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 787.212086][T21574] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 787.272641][ T3930] usb 4-1: New USB device found, idVendor=046d, idProduct=0901, bcdDevice=30.14 [ 787.282091][ T3930] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 787.301405][ T3930] usb 4-1: config 0 descriptor?? [ 787.347156][ T3930] gspca_main: spca500-2.14.0 probing 046d:0901 [ 787.402105][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 787.442332][T12641] usb 6-1: too many configurations: 172, using maximum allowed: 8 [ 787.452034][T21574] usb 3-1: Using ep0 maxpacket: 32 [ 787.545939][ T3930] usb 4-1: USB disconnect, device number 20 [ 787.562241][T12641] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 787.569934][T12641] usb 6-1: can't read configurations, error -61 [ 787.576966][T21574] usb 3-1: New USB device found, idVendor=1b3d, idProduct=011a, bcdDevice= 6.8c [ 787.586203][T21574] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 787.595461][T12641] usb usb6-port1: attempt power cycle [ 787.602022][T21574] usb 3-1: config 0 descriptor?? 04:26:34 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 787.654630][T21574] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 787.663487][T21574] usb 3-1: Detected FT232RL [ 787.693485][T25073] usb 5-1: reset high-speed USB device number 71 using dummy_hcd [ 787.863505][T21574] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 787.882574][T21574] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 787.902942][T21574] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 787.911125][T21574] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 787.922806][T21574] usb 3-1: USB disconnect, device number 57 [ 787.933439][T21574] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 787.943813][T21574] ftdi_sio 3-1:0.0: device disconnected [ 787.950897][T25073] usb 5-1: Using ep0 maxpacket: 8 [ 788.001985][T12177] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 788.252269][T12177] usb 1-1: Using ep0 maxpacket: 8 [ 788.274174][T21574] usb 5-1: USB disconnect, device number 71 [ 788.312127][ T3930] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 788.322782][T12641] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 788.382071][T12177] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 788.390383][T12177] usb 1-1: config 0 has no interface number 0 [ 788.396687][T12177] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 788.407784][T12177] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 788.418999][T12177] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 788.428237][T12177] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 788.437904][T12177] usb 1-1: config 0 descriptor?? [ 788.496094][T12177] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 788.507920][T12177] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input151 [ 788.561993][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 788.602340][T12641] usb 6-1: too many configurations: 172, using maximum allowed: 8 [ 788.635256][T21587] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 788.697903][T21574] usb 1-1: USB disconnect, device number 58 [ 788.713436][T21574] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 788.725174][T12641] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 788.733060][T12641] usb 6-1: can't read configurations, error -61 [ 788.882162][T21587] usb 3-1: Using ep0 maxpacket: 32 [ 788.892049][T12641] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 789.002336][T21587] usb 3-1: New USB device found, idVendor=1b3d, idProduct=011a, bcdDevice= 6.8c [ 789.011565][T21587] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 789.021563][T21587] usb 3-1: config 0 descriptor?? [ 789.064804][T21587] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 789.079600][T21587] usb 3-1: Detected FT232RL [ 789.132011][T12641] usb 6-1: Using ep0 maxpacket: 8 04:26:36 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000086a0500000100000000000902240001000000000904000009230100000921000000012206000905810300000000003d79c21a91bcfabc4cb6d602dd9dbe8a3d38201c9c67b2f308806de91b8e039751115be082e82ebc88b7dfe899b5a7d3269335cbd7f174ab780f9b1921053b64af175986f0a996f03667a2863f1df55f334f09c724cfaf4cb8146d865f19dae02d6f3ccafb11f8b60e5d5b2ddad5439e86536d8621266f9a1a17381e95781bad66c61d417dcb0233febee46815e4d7d7fb318693a35eefd1cde075c638fcca676a077232e9ec0d43072d5e68b0f251f4d0ca6ba33f011d53044ae6cedcb4fd"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0022060063ec9e0a481c520004"], 0x0}, 0x0) 04:26:36 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e2137e10fa2a0f9b26ffbaa8908579a01f3bc07f8c82bb0d77ba72e326595a222c988cb7828a4dd6d360fe16dc4532780"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:36 executing program 3: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001300)={0xac, &(0x7f0000000200)=ANY=[], &(0x7f00000000c0)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f0000000040)='/dev/uhid\x00\x10\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0xa2402) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) read$hidraw(r0, &(0x7f00000001c0)=""/179, 0xb3) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, 0x0) 04:26:36 executing program 4: syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 789.172212][T12641] usb 6-1: too many configurations: 172, using maximum allowed: 8 [ 789.252448][T12641] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 789.260129][T12641] usb 6-1: can't read configurations, error -71 [ 789.282221][T21587] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 789.302082][T21587] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 789.320964][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.328965][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.336658][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.344305][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.351997][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.359628][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.367288][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.374940][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.382664][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.390255][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.397975][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.405631][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.413329][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.420944][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.428716][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.436408][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.444077][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.451807][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.459406][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.467265][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.474950][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.482697][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.490283][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 04:26:36 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 789.498071][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.505751][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.513448][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.521061][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.528724][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.536413][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.544055][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.551626][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.551876][T12177] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 789.559280][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.559394][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.574976][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.589907][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.597879][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.597994][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.612988][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.620556][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.628288][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.635949][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.643592][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.651146][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.658798][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.666385][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.673979][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.681664][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.689344][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.697061][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 04:26:36 executing program 2: syz_open_dev$hidraw(&(0x7f0000000240)='/\x00\x00\x00\x00../rgw#\x00', 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x2) [ 789.704683][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.712457][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.720032][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.727725][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.735403][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.743089][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.750665][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.758435][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.766462][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.775996][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.783638][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.791223][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 04:26:36 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e2137e10fa2a0f9b26ffbaa8908579a01f3bc07f8c82bb0d77ba72e326595a222c988cb7828a4dd6d360fe16dc453278000512c244462404d"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 789.798928][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.806634][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.814257][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.822130][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.829700][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.837359][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.842722][T12177] usb 5-1: Using ep0 maxpacket: 8 [ 789.845016][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.857671][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.865322][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.872979][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.880554][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.888252][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.895921][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.903594][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.911185][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.911779][T12232] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 789.918883][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.933967][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.941575][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.949233][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.956941][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.964592][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.972280][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.979876][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.987573][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 789.995216][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.002891][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.002998][T12177] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 790.010466][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.010581][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.021894][T12177] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 790.029187][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.036485][T12177] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 790.045638][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.061227][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.076232][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.083904][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.091489][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.099187][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.106851][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.115311][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.122945][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.130566][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.138230][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.145952][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.154911][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.162567][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.175620][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.183290][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.190873][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.198559][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.206233][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.213899][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.221514][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.229217][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.232699][T12232] usb 1-1: Using ep0 maxpacket: 8 [ 790.236868][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.249291][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.256971][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.264594][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.272219][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.279785][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.287489][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.293530][T12177] hub 5-1:118.0: ignoring external hub [ 790.295116][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.308054][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.315708][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.323554][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.332494][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.340089][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.347745][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.355379][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.359456][T12177] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 790.362992][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.363107][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.363239][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.392700][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.392851][T12232] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 790.400502][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.400614][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.408837][T12232] usb 1-1: config 0 has no interface number 0 [ 790.416288][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.423657][T12232] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 790.430035][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.437525][T12232] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 790.448436][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.456251][T12232] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 790.467455][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.474768][T12232] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 790.483934][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.507041][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.514711][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.522383][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.529954][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.537646][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.545312][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.552976][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.560555][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.568239][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.575880][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.575999][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.590951][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.598599][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.606265][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.613922][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.621050][T12232] usb 1-1: config 0 descriptor?? [ 790.621489][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.634122][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.641818][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.649391][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.657117][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.664794][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.672432][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.677232][T12232] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 790.679991][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.692216][T12232] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input152 [ 790.698140][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.715761][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.723417][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.731001][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.738700][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.746378][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.754060][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.761643][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.769307][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.776952][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.784615][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.792284][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.799859][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.807558][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.815210][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.822876][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.830451][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.830566][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.845823][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.853536][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.861104][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.868791][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.876454][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.884099][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.884214][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.899102][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 04:26:37 executing program 2: syz_open_dev$hiddev(0x0, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000090109021b00017600000009040000010209bd000705810700010000a9d3a670b8af096cca2febb99a06b65ca0a766adc68486832992581e164b76602fa9c0d7ee145b17a0e2b328f72ebf01c8c33bbaf4ea3e4881ade13a759245c67af3831e094171fd7dd6"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$uac1(0x0, 0x7a, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x4, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 04:26:37 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e2137e10fa2a0f9b26ffbaa8908579a01f3bc07f8c82bb0d77ba72e326595a222c988cb7828a4dd6d360fe16dc453278000512c244462404d"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 790.906761][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.914408][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.922067][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.929648][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.937345][T21574] hid-generic 2000:0000:0000.002F: unknown main item tag 0x0 [ 790.963931][T12641] usb usb6-port1: unable to enumerate USB device [ 790.971017][T21587] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 790.972159][T12232] usb 1-1: USB disconnect, device number 59 [ 790.983951][ C0] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 790.993559][T12232] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 790.999350][T21574] hid-generic 2000:0000:0000.002F: hidraw0: HID v0.00 Device [] on [ 791.014162][T21587] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 791.050116][T21587] usb 3-1: USB disconnect, device number 58 [ 791.071053][T21587] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 791.081842][T21587] ftdi_sio 3-1:0.0: device disconnected [ 791.103906][T25114] usb 5-1: reset high-speed USB device number 72 using dummy_hcd [ 791.331953][T12641] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 791.352397][T25114] usb 5-1: Using ep0 maxpacket: 8 [ 791.442088][T21587] usb 3-1: new high-speed USB device number 59 using dummy_hcd 04:26:38 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e2137e10fa2a0f9b26ffbaa8908579a01f3bc07f8c82bb0d77ba72e326595a222c988cb7828a4dd6d360fe16dc453278000512c244462404d"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 791.572377][T12641] usb 6-1: Using ep0 maxpacket: 8 04:26:38 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 791.612127][T12641] usb 6-1: no configurations [ 791.616951][T12641] usb 6-1: can't read configurations, error -22 [ 791.684043][T21587] usb 3-1: Using ep0 maxpacket: 8 [ 791.696487][T12177] usb 5-1: USB disconnect, device number 72 [ 791.703965][ C0] cdc_wdm 5-1:118.0: nonzero urb status received: -71 [ 791.704003][ C0] cdc_wdm 5-1:118.0: wdm_int_callback - 0 bytes [ 791.704046][ C0] cdc_wdm 5-1:118.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 791.802228][T21587] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 791.813058][T21587] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 791.825176][T12641] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 791.902384][T21587] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 791.911834][T21587] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=9 [ 791.919886][T21587] usb 3-1: SerialNumber: syz [ 791.965616][T21587] hub 3-1:118.0: ignoring external hub [ 791.976180][T21587] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 792.015132][T12232] usb 1-1: new high-speed USB device number 60 using dummy_hcd 04:26:39 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9d, 0xc8, 0xf9, 0x10, 0x1d50, 0x6089, 0xfb62, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd2, 0xb, 0xb0}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000080)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000002180)={0x34, &(0x7f0000001200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) [ 792.071911][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 792.112216][T12641] usb 6-1: no configurations [ 792.117037][T12641] usb 6-1: can't read configurations, error -22 [ 792.132293][T12641] usb usb6-port1: attempt power cycle [ 792.302536][T12232] usb 1-1: Using ep0 maxpacket: 8 04:26:39 executing program 5: r0 = syz_usb_connect$hid(0x6, 0xfffffffffffffedb, &(0x7f0000000080)=ANY=[@ANYBLOB="12a408a0223711dd12537bfbcaf101005241458300000000086a05f8004000000000010902240001000000092100a47a921cd9c3e4ae3124f6000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f00000000c0)={0x80000000, "2bae008369bbc28fda68c0160521b9220054bc90d3f66bcc9ed791e6130d93ac", 0x3, 0xdd, 0xffffffe1, 0xff, 0x12}) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x8, {[@local=@item_012={0x2, 0x2, 0x9, '\x00\x00'}, @local=@item_4={0x3, 0x2, 0x0, "e427cd0e"}]}}, 0x0}, 0x0) 04:26:39 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e2137e10fa2a0f9b26ffbaa8908579a01f3bc07f8c82bb0d77ba72e326595a222c988cb7828a4dd6d360fe16dc453278000512c244462404dab7b991d"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:39 executing program 4: syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:26:39 executing program 2: syz_open_dev$hidraw(&(0x7f00000012c0)='/dev/../raw#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x4000) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b1c, 0x1b34, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000000)) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000ec0)) ioctl$HIDIOCSFLAG(0xffffffffffffffff, 0x4004480f, &(0x7f00000000c0)=0x3) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b1c, 0x1b34, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) r4 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_disconnect(r4) r5 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000ec0)) ioctl$HIDIOCGFLAG(r5, 0x8004480e, &(0x7f0000000080)) syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(r1, &(0x7f00000003c0)='g', 0x1) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0x1000) [ 792.372483][T21574] usb 3-1: USB disconnect, device number 59 [ 792.412019][T21587] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 792.422442][T12232] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 792.430659][T12232] usb 1-1: config 0 has no interface number 0 [ 792.436980][T12232] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 792.437076][T12232] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 792.459530][T12232] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 792.468660][T12232] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 792.507961][T12232] usb 1-1: config 0 descriptor?? [ 792.560315][T12232] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 792.572138][T12232] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input153 [ 792.661916][T21587] usb 4-1: Using ep0 maxpacket: 16 04:26:39 executing program 2: syz_usb_connect(0x0, 0x1c7, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x96, 0x65, 0x5d, 0x8, 0x174f, 0xa311, 0x8857, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) [ 792.766494][T12232] usb 1-1: USB disconnect, device number 60 [ 792.772713][ C0] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 792.772928][ T3930] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 792.782279][T12232] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 792.789572][T21587] usb 4-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=fb.62 [ 792.808359][T21587] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 792.865210][T21587] usb 4-1: config 0 descriptor?? [ 792.882113][T12641] usb 6-1: new high-speed USB device number 41 using dummy_hcd 04:26:40 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e2137e10fa2a0f9b26ffbaa8908579a01f3bc07f8c82bb0d77ba72e326595a222c988cb7828a4dd6d360fe16dc453278000512c244462404dab7b991d"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 793.032345][ T3930] usb 5-1: Using ep0 maxpacket: 8 [ 793.152040][T12177] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 793.152210][ T3930] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 793.171292][ T3930] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 793.181137][ T3930] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 793.189941][T12641] usb 6-1: device descriptor read/64, error 18 [ 793.233363][ T3930] hub 5-1:118.0: ignoring external hub [ 793.244931][ T3930] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 793.342087][T21587] hackrf 4-1:0.0: Board ID: 00 [ 793.347199][T21587] hackrf 4-1:0.0: Firmware version: [ 793.356200][T21587] hackrf 4-1:0.0: Registered as swradio16 [ 793.369760][T21587] hackrf 4-1:0.0: Registered as swradio17 [ 793.376274][T21587] hackrf 4-1:0.0: SDR API is still slightly experimental and functionality changes may follow 04:26:40 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 793.433314][T12177] usb 3-1: Using ep0 maxpacket: 8 04:26:40 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e2137e10fa2a0f9b26ffbaa8908579a01f3bc07f8c82bb0d77ba72e326595a222c988cb7828a4dd6d360fe16dc453278000512c244462404dab7b991d"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 793.562152][T12177] usb 3-1: New USB device found, idVendor=174f, idProduct=a311, bcdDevice=88.57 [ 793.571487][T12177] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 793.583030][ T3930] usb 4-1: USB disconnect, device number 22 [ 793.588580][T12177] usb 3-1: config 0 descriptor?? [ 793.602452][T12641] usb 6-1: device descriptor read/64, error 18 [ 793.649774][T12177] stkwebcam: Could not find isoc-in endpoint [ 793.752080][T21587] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 793.848515][ T3930] usb 3-1: USB disconnect, device number 60 [ 793.862231][T25259] usb 5-1: reset high-speed USB device number 73 using dummy_hcd [ 793.872110][T12641] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 793.992067][T21587] usb 1-1: Using ep0 maxpacket: 8 [ 794.101925][T25259] usb 5-1: Using ep0 maxpacket: 8 [ 794.112268][T21587] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 794.120679][T21587] usb 1-1: config 0 has no interface number 0 [ 794.127155][T21587] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 794.138329][T21587] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 04:26:41 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e2137e10fa2a0f9b26ffbaa8908579a01f3bc07f8c82bb0d77ba72e326595a222c988cb7828a4dd6d360fe16dc453278000512c244462404dab7b991d9589"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 794.149615][T21587] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 794.158777][T21587] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 794.167876][T12641] usb 6-1: device descriptor read/64, error 18 [ 794.182153][T21587] usb 1-1: config 0 descriptor?? [ 794.230472][T21587] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 794.242697][T21587] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input154 [ 794.427533][T12232] usb 1-1: USB disconnect, device number 61 [ 794.442044][ T3930] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 794.451292][T12177] usb 5-1: USB disconnect, device number 73 [ 794.457553][ C0] cdc_wdm 5-1:118.0: nonzero urb status received: -71 [ 794.457589][ C0] cdc_wdm 5-1:118.0: wdm_int_callback - 0 bytes [ 794.457628][ C0] cdc_wdm 5-1:118.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 794.482487][T12232] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 794.562106][T12641] usb 6-1: device descriptor read/64, error 18 [ 794.621902][T21587] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 794.681967][ T3930] usb 4-1: Using ep0 maxpacket: 16 [ 794.688006][T12641] usb usb6-port1: unable to enumerate USB device 04:26:41 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e2137e10fa2a0f9b26ffbaa8908579a01f3bc07f8c82bb0d77ba72e326595a222c988cb7828a4dd6d360fe16dc453278000512c244462404dab7b991d9589"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 794.805567][ T3930] usb 4-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=fb.62 [ 794.814920][ T3930] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 794.833509][ T3930] usb 4-1: config 0 descriptor?? [ 794.875737][T21587] usb 3-1: Using ep0 maxpacket: 8 04:26:42 executing program 4: syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 794.992163][T21587] usb 3-1: New USB device found, idVendor=174f, idProduct=a311, bcdDevice=88.57 [ 795.001521][T21587] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 795.014621][T21587] usb 3-1: config 0 descriptor?? [ 795.060429][T21587] stkwebcam: Could not find isoc-in endpoint [ 795.114443][ T3930] hackrf 4-1:0.0: usb_control_msg() failed -71 request 0f [ 795.121916][ T3930] hackrf 4-1:0.0: Could not detect board [ 795.127816][ T3930] hackrf: probe of 4-1:0.0 failed with error -71 04:26:42 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 795.155445][ T3930] usb 4-1: USB disconnect, device number 23 [ 795.258962][T12641] usb 3-1: USB disconnect, device number 61 [ 795.372196][T21587] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 795.491976][T12232] usb 1-1: new high-speed USB device number 62 using dummy_hcd 04:26:42 executing program 3: syz_open_dev$hidraw(&(0x7f0000000240)='aw# \x00\x00\x00\xec\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x80041) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x8a021) write$hidraw(r0, &(0x7f0000000000)=':', 0x1) ioctl$HIDIOCGFIELDINFO(0xffffffffffffffff, 0xc038480a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r1, 0xc020660b, 0x20000000) 04:26:42 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1, 0x42, 0x95, 0x8, 0x46d, 0x896, 0x8e42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf7, 0x81, 0x7a}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001e40)={0xac, &(0x7f0000001b80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001580)={0xac, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x14, {[@local=@item_4={0x3, 0x2, 0xe6dc123ba80b2c4, "a289fd51"}, @global=@item_012={0xfffffffffffffee3, 0x1, 0x0, "1d72"}, @main=@item_4={0x3, 0x0, 0xa, "31d4f63d"}, @main=@item_012={0x1, 0x0, 0x9}, @local=@item_012={0x0, 0x2, 0x5}]}}, 0x0}, 0x0) 04:26:42 executing program 1: r0 = syz_usb_connect(0x0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000c39561080304d8b85b82000200010902120001000000000904000000e94ee10063ada9dca1be32840c86b2a3fbbe57433dcd4fc0e7ecb4b5db51ccd9f3dee600303c6300a42884662898833508dddf2cb59f300020353c09beae25d9f68c0b0e7b76f77a8c31bd58da9c948eff6fefae8e3e82eb692985bb988fa5c33594b3b832918ce6029915b2e658934e5c3e9eac3b215bd414ebe5b5334325244b28a1cbd9e7cdc8c2e5b422abbe4abfe1264ba94f69d6a16fbd1e2137e10fa2a0f9b26ffbaa8908579a01f3bc07f8c82bb0d77ba72e326595a222c988cb7828a4dd6d360fe16dc453278000512c244462404dab7b991d9589"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 795.622068][T21587] usb 5-1: Using ep0 maxpacket: 8 04:26:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r2, &(0x7f0000001200)='\x00', 0xffffff45) read$hidraw(r2, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000440)='/dev/usb/hiddev#\x00', 0x3, 0x1) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x800) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/../raw#\x00', 0x1, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000000), 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/../raw#\x00', 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r3, 0xc0c0583b, 0x20000000) ioctl$HIDIOCGRDESCSIZE(r3, 0x80044801, &(0x7f0000000080)) write$hidraw(r3, &(0x7f0000000180), 0x0) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r4, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8", 0x12) r5 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r5, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) write$hidraw(r2, 0x0, 0x0) read$hidraw(r5, 0x0, 0x0) r6 = syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0x5, 0x4eac02) ioctl$HIDIOCGRDESC(r6, 0x90044802, &(0x7f0000002280)={0xa4f, "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"}) syz_open_dev$hidraw(&(0x7f00000009c0)='/dev/hidraw#\x00', 0x2, 0x200) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000780)=[0x5, 0x2]) syz_open_dev$hidraw(0x0, 0x0, 0x0) 04:26:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev\x00\x00\x00\x00\x01\x00', 0x0, 0xd0c4ea4cf2e34c81) syz_usb_disconnect(r0) [ 795.742130][T21587] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 795.753554][T21587] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 795.761835][T12232] usb 1-1: Using ep0 maxpacket: 8 [ 795.762816][T21587] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 795.863346][T21587] hub 5-1:118.0: ignoring external hub [ 795.884064][T21587] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 795.894630][T12232] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 795.902960][T12232] usb 1-1: config 0 has no interface number 0 [ 795.909169][T12232] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 795.920324][T12232] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 795.931542][T12232] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 795.940804][T12232] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 795.956406][T12232] usb 1-1: config 0 descriptor?? [ 796.012321][T12177] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 796.030161][T12232] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 796.042033][T12232] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input155 04:26:43 executing program 1: syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) [ 796.230759][T12232] usb 1-1: USB disconnect, device number 62 [ 796.252457][T12232] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 796.301791][T12177] usb 6-1: Using ep0 maxpacket: 8 [ 796.432193][T12177] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 796.443424][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 796.456450][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 796.465591][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 796.475863][T25400] usb 5-1: reset high-speed USB device number 74 using dummy_hcd [ 796.484674][T12177] usb 6-1: config 0 descriptor?? [ 796.621954][T12231] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 796.731777][T25400] usb 5-1: Using ep0 maxpacket: 8 04:26:43 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 796.862145][T12231] usb 2-1: Using ep0 maxpacket: 8 [ 797.022409][T12177] usbhid 6-1:0.0: can't add hid device: -71 [ 797.028635][T12177] usbhid: probe of 6-1:0.0 failed with error -71 [ 797.042322][T12177] usb 6-1: USB disconnect, device number 43 [ 797.064738][ T12] usb 5-1: USB disconnect, device number 74 [ 797.072341][T12231] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 797.081590][T12231] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 797.089836][T12231] usb 2-1: Product: syz [ 797.114934][T12231] usb 2-1: config 0 descriptor?? 04:26:44 executing program 2: syz_open_dev$hidraw(&(0x7f00000012c0)='/dev/../raw#\x00', 0x0, 0x204) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x5, 0xc602) ioctl$HIDIOCGRAWINFO(0xffffffffffffffff, 0x80084803, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2c000) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x201) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x8, 0x2) write$hidraw(r2, &(0x7f0000001200)='\x00', 0xffffff45) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x0) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(r3, &(0x7f00000000c0), 0x0) syz_usb_disconnect(0xffffffffffffffff) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/../raw#\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r2, &(0x7f00000003c0)='g', 0x1) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) [ 797.162326][T12232] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 797.407319][T12231] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 797.416130][T12232] usb 1-1: Using ep0 maxpacket: 8 [ 797.448783][T12231] usb 2-1: USB disconnect, device number 27 04:26:44 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000b80)=@lang_id={0x4}}, {0x4, &(0x7f0000000cc0)=@lang_id={0x4}}]}) 04:26:44 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0), 0xfffffffffffffe48}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x7) [ 797.544319][T12232] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 797.552693][T12232] usb 1-1: config 0 has no interface number 0 [ 797.558905][T12232] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 797.570412][T12232] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 797.581692][T12232] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 797.590819][T12232] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 797.639110][T12232] usb 1-1: config 0 descriptor?? 04:26:44 executing program 4: syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:26:44 executing program 3: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000002e80)=ANY=[], 0x0, 0x0) [ 797.687174][T25546] ptrace attach of "/root/syz-executor.3"[25545] was attempted by "/root/syz-executor.3"[25546] [ 797.693959][T12232] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 797.709290][T12232] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input156 [ 797.722293][T21587] usb 6-1: new high-speed USB device number 44 using dummy_hcd 04:26:44 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x200}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) [ 797.892768][ T3930] usb 1-1: USB disconnect, device number 63 [ 797.905785][ T3930] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 797.934403][ T12] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 797.961910][T21587] usb 6-1: Using ep0 maxpacket: 8 [ 798.082302][T21587] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 798.093549][T21587] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 798.106849][T21587] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 798.116067][T21587] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 798.124699][T12641] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 798.133624][T21587] usb 6-1: config 0 descriptor?? [ 798.184101][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 798.302033][ T12] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 798.371927][T12641] usb 5-1: Using ep0 maxpacket: 8 [ 798.462067][T21587] usbhid 6-1:0.0: can't add hid device: -71 [ 798.468419][T21587] usbhid: probe of 6-1:0.0 failed with error -71 [ 798.482175][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 798.491443][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 798.492106][T12641] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 798.499711][ T12] usb 3-1: Product: syz [ 798.510831][T12641] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 798.515023][ T12] usb 3-1: SerialNumber: syz [ 798.529450][T12641] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 798.540658][T21587] usb 6-1: USB disconnect, device number 44 [ 798.593628][T12641] hub 5-1:118.0: ignoring external hub [ 798.604732][T12641] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device 04:26:45 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100000000f907caf5f800ab8a000009d2cb33cd7aed535247eaa1c7a43b5c0000092100000001220600090581f39e20a9508957ce0000000800a6d2d4f479530cea6c75e25fb144dd2bb9171b5d25e1888c796007fe993968f49d609d1974313d521a17b3d9d89a4ddfa4b40523bfb5570000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 04:26:45 executing program 1: syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:45 executing program 3: r0 = socket(0x11, 0x10000000000003, 0x0) sendto$unix(r0, &(0x7f0000000000)="b100050400000000000008000101000000000000cea1fea7fef96ecfc73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acbdd602000d7d026ba8af63ff37282902e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c8943310b404f36a00f90006ee01bc43eaea8c500000002000000000000020208a371a3f80004000000000000000100"/177, 0xb1, 0x0, 0x0, 0x0) 04:26:45 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:26:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x404}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) getpid() ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000100)={0x7f, 0x6e0000, 0x1, 0x9, 0x5, [{0x3, 0x1, 0x0, 0x0, 0x0, 0x2}, {0x0, 0xff, 0x7, 0x0, 0x0, 0x2}, {0x2, 0x3, 0x10001, 0x0, 0x0, 0x2401}, {0x7f, 0x0, 0x9, 0x0, 0x0, 0x1002}, {0x0, 0x5, 0x0, 0x0, 0x0, 0x800}]}) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) dup(r0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) [ 798.763745][ T12] usblp: can't set desired altsetting 0 on interface 0 [ 798.792565][ T12] usb 3-1: USB disconnect, device number 62 04:26:46 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x5, 0x1, 0x0, "57a26712f287dc05919c57fea131bd91fa881c694acc7b0d3800"}) [ 798.972415][T12232] usb 2-1: new high-speed USB device number 28 using dummy_hcd 04:26:46 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0x0) [ 799.031826][T12641] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 799.161915][T21587] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 799.241911][T12232] usb 2-1: Using ep0 maxpacket: 8 [ 799.252087][T25552] usb 5-1: reset high-speed USB device number 75 using dummy_hcd [ 799.271938][T12641] usb 1-1: Using ep0 maxpacket: 8 [ 799.402104][T12641] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 799.410425][T12641] usb 1-1: config 0 has no interface number 0 [ 799.416754][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 799.427856][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 799.439055][T12641] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 799.448222][T12641] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 799.457562][T21587] usb 6-1: device descriptor read/64, error 18 [ 799.465082][T12641] usb 1-1: config 0 descriptor?? [ 799.472349][T12232] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 799.481771][T12232] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 799.489842][T12232] usb 2-1: Product: syz [ 799.496426][T12232] usb 2-1: config 0 descriptor?? [ 799.502004][T25552] usb 5-1: Using ep0 maxpacket: 8 [ 799.507505][T12641] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 799.519420][T12641] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input157 [ 799.572025][ T12] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 799.718605][T12231] usb 1-1: USB disconnect, device number 64 [ 799.735202][T12231] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 799.812492][T12232] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 799.825532][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 799.831590][T12232] usb 2-1: USB disconnect, device number 28 [ 799.849241][T12641] usb 5-1: USB disconnect, device number 75 [ 799.856359][T21587] usb 6-1: device descriptor read/64, error 18 [ 799.952156][ T12] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 800.122320][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 800.131528][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 800.139767][ T12] usb 3-1: Product: syz [ 800.144121][ T12] usb 3-1: SerialNumber: syz [ 800.152217][T21587] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 800.402254][ T12] usblp: can't set desired altsetting 0 on interface 0 [ 800.418508][ T12] usb 3-1: USB disconnect, device number 63 [ 800.432341][T21587] usb 6-1: device descriptor read/64, error 18 04:26:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x404}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) getpid() ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:26:47 executing program 3: unshare(0x400) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200000, 0x0) 04:26:47 executing program 1: syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, 0x0, 0x0, 0x0}, 0x0) 04:26:47 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:26:47 executing program 4: syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 800.832253][T21587] usb 6-1: device descriptor read/64, error 18 [ 800.952010][T21587] usb usb6-port1: attempt power cycle [ 800.971883][T12641] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 800.982295][ T3930] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 801.061917][ T12] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 801.212220][T12641] usb 1-1: Using ep0 maxpacket: 8 [ 801.232113][ T3930] usb 2-1: Using ep0 maxpacket: 8 [ 801.302024][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 801.332338][T12641] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 801.340735][T12641] usb 1-1: config 0 has no interface number 0 [ 801.347180][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 801.358439][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 801.369717][T12641] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 801.379001][T12641] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 801.389881][T12641] usb 1-1: config 0 descriptor?? [ 801.438152][T12641] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 801.449967][T12641] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input158 [ 801.462703][ T3930] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 801.464353][ T12] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 801.471976][ T3930] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 801.483126][ T12] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 801.491088][ T3930] usb 2-1: Product: syz [ 801.500250][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 801.530852][ T3930] usb 2-1: config 0 descriptor?? [ 801.563746][ T12] hub 5-1:118.0: ignoring external hub [ 801.588883][ T12] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 801.643669][ T12] usb 1-1: USB disconnect, device number 65 [ 801.661955][ T12] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 801.672038][T21587] usb 6-1: new high-speed USB device number 47 using dummy_hcd 04:26:48 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) getpgrp(0xffffffffffffffff) 04:26:48 executing program 3: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="cdde971bffb5da6dae0c5035577d2bcf49badcec9494bc7c0c2431f6", @ANYPTR64], 0x0, 0x24}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 801.824472][ T3930] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 801.844481][ T3930] usb 2-1: USB disconnect, device number 29 04:26:48 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x412282) [ 801.895328][T25722] ptrace attach of "/root/syz-executor.3"[25721] was attempted by "/root/syz-executor.3"[25722] 04:26:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100033000080", 0x14}], 0x1}, 0x0) 04:26:49 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x408, 0x3001, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000580)=ANY=[@ANYBLOB="84000000000000000000000005"]) 04:26:49 executing program 3: mknod(&(0x7f00000000c0)='./bus\x00', 0x80008007, 0x0) 04:26:49 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000009c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000b80)=@lang_id={0x4}}, {0x4, &(0x7f0000000cc0)=@lang_id={0x4}}]}) [ 802.193040][T25599] usb 5-1: reset high-speed USB device number 76 using dummy_hcd [ 802.204053][T21587] usb 6-1: device descriptor read/64, error -71 04:26:49 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:26:49 executing program 1: r0 = syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 802.422189][ T12] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 802.442167][T25599] usb 5-1: Using ep0 maxpacket: 8 [ 802.541931][ T3930] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 802.562007][T21587] usb 6-1: Using ep0 maxpacket: 8 [ 802.621868][T12232] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 802.672500][T21574] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 802.682028][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 802.682282][T21587] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 802.698421][T21587] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 802.711584][T21587] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 802.721074][T21587] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 802.731814][T21587] usb 6-1: config 0 descriptor?? [ 802.775986][T12231] usb 5-1: USB disconnect, device number 76 [ 802.781993][ T3930] usb 4-1: Using ep0 maxpacket: 16 [ 802.862333][T12232] usb 2-1: Using ep0 maxpacket: 8 [ 802.882227][ T12] usb 3-1: unable to get BOS descriptor or descriptor too short [ 802.902376][ T3930] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 802.922795][T21574] usb 1-1: Using ep0 maxpacket: 8 [ 802.962596][ T12] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 803.042066][T21574] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 803.050426][T21574] usb 1-1: config 0 has no interface number 0 [ 803.056833][T21574] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 803.067913][T21574] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 803.072193][T12232] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 803.079207][T21574] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 803.088335][T12232] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 803.097420][T21574] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 803.105466][T12232] usb 2-1: Product: syz [ 803.115733][T21574] usb 1-1: config 0 descriptor?? [ 803.124191][T12232] usb 2-1: config 0 descriptor?? [ 803.132697][ T3930] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 803.141978][ T3930] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 803.150137][ T3930] usb 4-1: Product: syz [ 803.154537][ T3930] usb 4-1: SerialNumber: syz [ 803.168949][T21574] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 803.181333][T21574] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input159 [ 803.226187][T21587] wacom 0003:056A:00F8.0030: unknown main item tag 0x0 [ 803.230085][ T12] usb 3-1: New USB device found, idVendor=0408, idProduct=3001, bcdDevice= 0.40 [ 803.233382][T21587] wacom 0003:056A:00F8.0030: unknown main item tag 0x0 [ 803.242287][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 803.242364][ T12] usb 3-1: Product: syz [ 803.249363][T21587] wacom 0003:056A:00F8.0030: unknown main item tag 0x0 [ 803.257314][ T12] usb 3-1: Manufacturer: syz [ 803.261586][T21587] wacom 0003:056A:00F8.0030: unknown main item tag 0x0 [ 803.268400][ T12] usb 3-1: SerialNumber: syz [ 803.273157][T21587] wacom 0003:056A:00F8.0030: unknown main item tag 0x0 [ 803.291547][T21587] wacom 0003:056A:00F8.0030: unknown main item tag 0x0 [ 803.337022][T21587] wacom 0003:056A:00F8.0030: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 04:26:50 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 803.383088][T21574] usb 1-1: USB disconnect, device number 66 [ 803.402969][T21574] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 803.429382][T21587] usb 6-1: USB disconnect, device number 47 [ 803.443552][T12232] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 803.465030][ T12] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 803.483563][T12232] usb 2-1: USB disconnect, device number 30 [ 803.506675][ T3930] usb 4-1: USB disconnect, device number 24 [ 803.646449][T12641] usb 3-1: USB disconnect, device number 64 [ 803.841912][ T12] usb 5-1: new high-speed USB device number 77 using dummy_hcd 04:26:50 executing program 1: r0 = syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 04:26:51 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 804.093407][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 804.202000][T12641] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 804.222118][ T12] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 804.233507][ T12] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 804.242740][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 804.251497][T12232] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 804.281953][T21587] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 804.282004][T12231] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 804.303281][ T12] hub 5-1:118.0: ignoring external hub [ 804.314508][ T12] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 804.421886][T12177] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 804.442042][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 804.502526][T12232] usb 2-1: Using ep0 maxpacket: 8 [ 804.522262][T21587] usb 4-1: Using ep0 maxpacket: 16 [ 804.532126][T12231] usb 1-1: Using ep0 maxpacket: 8 [ 804.562465][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 804.573828][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 804.586834][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 804.596071][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 804.609862][T12641] usb 6-1: config 0 descriptor?? [ 804.672169][T12177] usb 3-1: Using ep0 maxpacket: 32 [ 804.682940][T21587] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 804.692466][T12231] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 804.704317][T12231] usb 1-1: config 0 has no interface number 0 [ 804.710552][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 804.721908][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 804.733623][T12231] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 804.742942][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 804.753397][T12231] usb 1-1: config 0 descriptor?? [ 804.802195][T12232] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 804.811491][T12232] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 804.819783][T12232] usb 2-1: Product: syz [ 804.829981][T12231] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 804.842449][T12231] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input163 [ 804.852196][T21587] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 804.856717][T12232] usb 2-1: config 0 descriptor?? [ 804.861940][T21587] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 804.862007][T21587] usb 4-1: Product: syz [ 804.862067][T21587] usb 4-1: SerialNumber: syz [ 804.912362][T12177] usb 3-1: unable to get BOS descriptor or descriptor too short [ 804.931203][T12641] wacom 0003:056A:00F8.0031: unknown main item tag 0x0 [ 804.938489][T12641] wacom 0003:056A:00F8.0031: unknown main item tag 0x0 [ 804.945757][T12641] wacom 0003:056A:00F8.0031: unknown main item tag 0x0 [ 804.952979][T12641] wacom 0003:056A:00F8.0031: unknown main item tag 0x0 [ 804.960067][T12641] wacom 0003:056A:00F8.0031: unknown main item tag 0x0 [ 804.967393][T12641] wacom 0003:056A:00F8.0031: unknown main item tag 0x0 [ 804.972159][T25755] usb 5-1: reset high-speed USB device number 77 using dummy_hcd [ 804.977399][T12641] wacom 0003:056A:00F8.0031: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 04:26:52 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffffffff, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000000c0)={0x40, 0x3, 0x0, [{0x1, 0x400, 0x2, 0xd0, 0xfd, 0x40, 0x3}, {0xff, 0xbd79, 0x1, 0x4, 0x9, 0x0, 0x8}, {0x80, 0x6, 0x120000000, 0xff, 0x67, 0x4, 0xff}]}) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) [ 805.028996][T12641] usb 1-1: USB disconnect, device number 67 [ 805.042296][T12177] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 805.060297][T21587] usb 6-1: USB disconnect, device number 48 [ 805.068577][T12641] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 805.139443][ T3930] usb 4-1: USB disconnect, device number 25 [ 805.193617][T12232] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 805.225695][T12232] usb 2-1: USB disconnect, device number 31 [ 805.233749][T25755] usb 5-1: Using ep0 maxpacket: 8 04:26:52 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x408, 0x3001, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000580)=ANY=[@ANYBLOB="84000000000000000000000005000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="050f05"]]) 04:26:52 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x8005, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 805.333534][T12177] usb 3-1: New USB device found, idVendor=0408, idProduct=3001, bcdDevice= 0.40 [ 805.342946][T12177] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 805.351051][T12177] usb 3-1: Product: syz 04:26:52 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@loopback, @remote}, &(0x7f0000000140)=0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000440)={0x10000, {{0x2, 0x4e22, @broadcast}}}, 0x88) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r5 = dup(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_dev$evdev(0x0, 0xfffffffffffffffb, 0x800) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, 0x0) vmsplice(r0, &(0x7f0000001580)=[{&(0x7f0000000240)="44381c8f237fc28e9d21016f3bc7d8e624ce98eb10e03451", 0x18}, {&(0x7f00000002c0)="c3253ecd9cabe0", 0x7}, {&(0x7f0000000580)}], 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_to_bridge\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x2000}, 0x0) [ 805.405797][T12177] usb 3-1: can't set config #1, error -71 [ 805.425766][T12177] usb 3-1: USB disconnect, device number 65 [ 805.550753][T21587] usb 6-1: new high-speed USB device number 49 using dummy_hcd [ 805.565924][T12232] usb 5-1: USB disconnect, device number 77 04:26:52 executing program 1: r0 = syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 04:26:52 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, 0x0) [ 805.791941][T21587] usb 6-1: Using ep0 maxpacket: 8 [ 805.792934][T12177] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 805.912071][T21587] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 805.923478][T21587] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 805.937394][T21587] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 805.946799][T21587] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 805.957758][ T3930] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 805.967019][T21587] usb 6-1: config 0 descriptor?? [ 806.034455][T12641] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 806.052159][T12177] usb 3-1: Using ep0 maxpacket: 32 04:26:53 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 806.172337][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 806.178483][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 806.184920][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 806.191113][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 806.202168][ T3930] usb 2-1: Using ep0 maxpacket: 8 [ 806.252472][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 806.258778][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 806.265149][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 806.271346][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 806.282142][T12641] usb 1-1: Using ep0 maxpacket: 8 04:26:53 executing program 3: syz_usb_connect(0x0, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 806.332149][T12177] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 806.402425][T12641] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 806.410723][T12641] usb 1-1: config 0 has no interface number 0 [ 806.417209][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 806.428411][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 806.432234][T12232] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 806.439695][T12641] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 806.458080][T12641] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 806.467516][ T3930] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 806.476903][ T3930] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 806.485162][ T3930] usb 2-1: Product: syz [ 806.495378][T21587] wacom 0003:056A:00F8.0032: unknown main item tag 0x0 [ 806.502703][T21587] wacom 0003:056A:00F8.0032: unknown main item tag 0x0 [ 806.509797][T21587] wacom 0003:056A:00F8.0032: unknown main item tag 0x0 [ 806.517054][T21587] wacom 0003:056A:00F8.0032: unknown main item tag 0x0 [ 806.524203][T21587] wacom 0003:056A:00F8.0032: unknown main item tag 0x0 [ 806.531298][T21587] wacom 0003:056A:00F8.0032: unknown main item tag 0x0 [ 806.542221][ T3930] usb 2-1: config 0 descriptor?? [ 806.548462][T21587] wacom 0003:056A:00F8.0032: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 806.563808][T12641] usb 1-1: config 0 descriptor?? [ 806.564142][T12177] usb 3-1: New USB device found, idVendor=0408, idProduct=3001, bcdDevice= 0.40 [ 806.578168][T12177] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 806.586717][T12177] usb 3-1: Product: syz [ 806.590997][T12177] usb 3-1: Manufacturer: syz [ 806.595791][T12177] usb 3-1: SerialNumber: syz [ 806.609576][T12641] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 806.621719][T12641] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input170 [ 806.647196][T12177] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 806.686420][T12177] usb 6-1: USB disconnect, device number 49 [ 806.701868][T21574] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 806.722512][T12232] usb 5-1: Using ep0 maxpacket: 8 [ 806.816765][T12641] usb 1-1: USB disconnect, device number 68 [ 806.833720][T12641] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 806.846008][ T3930] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 806.861400][T21587] usb 3-1: USB disconnect, device number 66 [ 806.862526][T12232] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 806.870121][ T3930] usb 2-1: USB disconnect, device number 32 [ 806.878708][T12232] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 806.893807][T12232] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 806.942211][T21574] usb 4-1: Using ep0 maxpacket: 16 [ 806.963231][T12232] hub 5-1:118.0: ignoring external hub [ 806.976011][T12232] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 807.062389][T21574] usb 4-1: config 0 has an invalid interface number: 101 but max is 0 [ 807.070739][T21574] usb 4-1: config 0 has an invalid descriptor of length 192, skipping remainder of the config [ 807.081314][T21574] usb 4-1: config 0 has no interface number 0 [ 807.087584][T21574] usb 4-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1280, setting to 1024 [ 807.098982][T21574] usb 4-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 807.112338][T21574] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 807.121566][T21574] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 807.132615][T21574] usb 4-1: config 0 descriptor?? 04:26:54 executing program 1: r0 = syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:26:54 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, 0x0) [ 807.452035][ T3930] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 807.621958][T25793] usb 5-1: reset high-speed USB device number 78 using dummy_hcd [ 807.622015][T12641] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 807.642149][T12177] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 807.691775][ T3930] usb 6-1: Using ep0 maxpacket: 8 [ 807.782134][T21587] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 807.812448][ T3930] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 807.823755][ T3930] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 807.836909][ T3930] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 807.846087][ T3930] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 807.856576][ T3930] usb 6-1: config 0 descriptor?? [ 807.882689][T25793] usb 5-1: Using ep0 maxpacket: 8 [ 807.892386][T12177] usb 2-1: Using ep0 maxpacket: 8 [ 807.902040][T12641] usb 3-1: Using ep0 maxpacket: 32 [ 808.025088][T21574] yurex 4-1:0.101: USB YUREX device now attached to Yurex #1 [ 808.038559][T21574] usb 4-1: USB disconnect, device number 26 [ 808.048805][T21574] yurex 4-1:0.101: USB YUREX #1 now disconnected [ 808.056886][T21587] usb 1-1: Using ep0 maxpacket: 8 [ 808.102491][T12641] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 808.142214][T12177] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 808.151496][T12177] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 808.159770][T12177] usb 2-1: Product: syz [ 808.170684][ T3930] wacom 0003:056A:00F8.0033: unknown main item tag 0x0 [ 808.178149][ T3930] wacom 0003:056A:00F8.0033: unknown main item tag 0x0 [ 808.182435][T12177] usb 2-1: config 0 descriptor?? [ 808.185562][ T3930] wacom 0003:056A:00F8.0033: unknown main item tag 0x0 [ 808.197162][ T3930] wacom 0003:056A:00F8.0033: unknown main item tag 0x0 [ 808.204373][ T3930] wacom 0003:056A:00F8.0033: unknown main item tag 0x0 [ 808.211416][ T3930] wacom 0003:056A:00F8.0033: unknown main item tag 0x0 [ 808.219647][T12232] usb 5-1: USB disconnect, device number 78 [ 808.225647][ C1] cdc_wdm 5-1:118.0: nonzero urb status received: -71 [ 808.232547][ C1] cdc_wdm 5-1:118.0: wdm_int_callback - 0 bytes [ 808.238919][ C1] cdc_wdm 5-1:118.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 808.252553][T21587] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 808.260754][T21587] usb 1-1: config 0 has no interface number 0 [ 808.267180][T21587] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 808.278231][T21587] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 808.289461][T21587] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb 04:26:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000100)=0x1) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086a05f8004000000000010902240001800000000904000009030100000921000000012206e8080581030000000000"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) r4 = syz_open_dev$media(&(0x7f0000000040), 0xb4a, 0xe64e099bc1fdced6) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f00000000c0)) [ 808.298611][T21587] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 808.309603][ T3930] wacom 0003:056A:00F8.0033: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 808.332271][T21587] usb 1-1: config 0 descriptor?? [ 808.338959][ T3930] usb 6-1: USB disconnect, device number 50 [ 808.377269][T21587] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 808.388903][T21587] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input174 04:26:55 executing program 2: rmdir(&(0x7f0000000040)='./file0\x00') clock_gettime(0x5, &(0x7f00000000c0)) [ 808.512871][T12177] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 808.522252][T12641] usb 3-1: New USB device found, idVendor=0408, idProduct=3001, bcdDevice= 0.40 [ 808.531562][T12641] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 808.539858][T12641] usb 3-1: Product: syz 04:26:55 executing program 2: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="8202adfdffffffffffffff653000463f7b238bf46854d78a2a197a386207000000008295955984cb7910bf453f68c184e1287ead4bcb777fa69dfceadb9801be2e4bc2a84e61bca64896bc5e57c6388bbd2ad88b29d1b15801360bcd4c0a162b58fd4237bafa4d012ae447473c2384ff010000000000001e6bf339bd88c2191baf8336de8c8ad28922bf554799b9b813ad30505e8f5300a49fef9d612f871f4385f04157795ea4a5c5fe659fa2e6351cd8cac7dbbc5b65c6593d2870b49bc509a00e872cd23500"/209], 0x10) write(r0, &(0x7f00000009c0)="9ed5e8950000000000c7c19aab4230e843fcd58ff2d26500b9a46ac13fe38562d0d6cabd6ce69646", 0x28) [ 808.565333][T12177] usb 2-1: USB disconnect, device number 33 [ 808.583484][T21587] usb 1-1: USB disconnect, device number 69 [ 808.593390][T21587] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 808.652720][T12641] usb 3-1: can't set config #1, error -71 [ 808.670282][T12641] usb 3-1: USB disconnect, device number 67 04:26:55 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 808.752040][ T3930] usb 6-1: new high-speed USB device number 51 using dummy_hcd 04:26:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x8000451a, 0x0) [ 808.912241][T21574] usb 4-1: new high-speed USB device number 27 using dummy_hcd 04:26:56 executing program 1: r0 = syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 808.992206][ T3930] usb 6-1: Using ep0 maxpacket: 8 04:26:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010005fba00000100f30000a89c8aeeb1", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) [ 809.092123][T12177] usb 5-1: new high-speed USB device number 79 using dummy_hcd [ 809.131781][T25938] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 809.139532][T25938] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 809.157484][ T3930] usb 6-1: config 128 descriptor has 1 excess byte, ignoring [ 809.165445][ T3930] usb 6-1: config 128 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 809.176732][ T3930] usb 6-1: config 128 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 04:26:56 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, 0x0) [ 809.189964][ T3930] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 809.199228][ T3930] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 809.232646][T21574] usb 4-1: Using ep0 maxpacket: 16 [ 809.258001][ T3930] usbhid 6-1:128.0: can't add hid device: -22 [ 809.264745][ T3930] usbhid: probe of 6-1:128.0 failed with error -22 [ 809.280232][T25938] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:26:56 executing program 2: [ 809.352312][T21574] usb 4-1: config 0 has an invalid interface number: 101 but max is 0 [ 809.360654][T21574] usb 4-1: config 0 has an invalid descriptor of length 192, skipping remainder of the config [ 809.371331][T12177] usb 5-1: Using ep0 maxpacket: 8 [ 809.376716][T21574] usb 4-1: config 0 has no interface number 0 [ 809.382975][T21574] usb 4-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1280, setting to 1024 [ 809.394363][T21574] usb 4-1: config 0 interface 101 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 809.407936][T21574] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 809.417159][T21574] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 809.428596][T12641] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 809.439105][T21574] usb 4-1: config 0 descriptor?? [ 809.490635][T21574] yurex 4-1:0.101: USB YUREX device now attached to Yurex #0 [ 809.502188][T12177] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 809.513673][T12177] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 809.522938][T12177] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 809.613028][T21592] usb 1-1: new high-speed USB device number 70 using dummy_hcd [ 809.623581][T12177] hub 5-1:118.0: ignoring external hub [ 809.639297][T12177] cdc_wdm 5-1:118.0: cdc-wdm1: USB WDM device [ 809.649749][T21574] usb 4-1: USB disconnect, device number 27 04:26:56 executing program 3: 04:26:56 executing program 2: [ 809.663621][T21574] yurex 4-1:0.101: USB YUREX #0 now disconnected [ 809.682349][T12641] usb 2-1: Using ep0 maxpacket: 8 04:26:56 executing program 2: [ 809.862151][T21592] usb 1-1: Using ep0 maxpacket: 8 [ 809.882672][T12641] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 809.892125][T12641] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 809.900269][T12641] usb 2-1: Product: syz [ 809.913176][T12641] usb 2-1: config 0 descriptor?? [ 809.952313][T12177] usb 5-1: USB disconnect, device number 79 [ 809.992124][T21592] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 810.000477][T21592] usb 1-1: config 0 has no interface number 0 [ 810.006927][T21592] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 810.018594][T21592] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 810.029934][T21592] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 810.039271][T21592] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 810.049374][T21592] usb 1-1: config 0 descriptor?? [ 810.098376][T21592] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 810.110291][T21592] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input175 04:26:57 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x0}, 0x0) r1 = socket$tipc(0x1e, 0x0, 0x0) getpeername(r1, &(0x7f00000000c0)=@rc, &(0x7f0000000040)=0x80) [ 810.187308][T21592] usb 6-1: USB disconnect, device number 51 [ 810.205135][T12641] snd-usb-audio: probe of 2-1:0.0 failed with error -71 04:26:57 executing program 3: 04:26:57 executing program 2: [ 810.228345][T12641] usb 2-1: USB disconnect, device number 34 [ 810.304668][T21574] usb 1-1: USB disconnect, device number 70 [ 810.311933][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 810.320389][T21574] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 810.336712][T12177] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 810.611888][T12177] usb 5-1: Using ep0 maxpacket: 8 [ 810.682937][T21592] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 810.732099][T12177] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 810.743853][T12177] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 810.753066][T12177] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 810.803214][T12177] hub 5-1:118.0: ignoring external hub [ 810.814552][T12177] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 810.921901][T21592] usb 6-1: Using ep0 maxpacket: 8 [ 811.042081][T21592] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 811.053207][T21592] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 811.066395][T21592] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 811.075674][T21592] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 811.085435][T21592] usb 6-1: config 0 descriptor?? [ 811.132256][T12177] usb 5-1: USB disconnect, device number 80 04:26:58 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:26:58 executing program 2: 04:26:58 executing program 3: 04:26:58 executing program 1: r0 = syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:26:58 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:26:58 executing program 2: [ 811.622103][T21592] usbhid 6-1:0.0: can't add hid device: -71 [ 811.628388][T21592] usbhid: probe of 6-1:0.0 failed with error -71 04:26:58 executing program 3: [ 811.667189][T21592] usb 6-1: USB disconnect, device number 52 04:26:58 executing program 3: 04:26:58 executing program 2: [ 811.815250][T12177] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 811.851877][T12232] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 811.904127][ T12] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 812.071876][T12177] usb 2-1: Using ep0 maxpacket: 8 [ 812.112024][T12232] usb 1-1: Using ep0 maxpacket: 8 [ 812.162490][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 812.232168][T12232] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 812.240394][T12232] usb 1-1: config 0 has no interface number 0 [ 812.246851][T12232] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 812.257905][T12232] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 812.269203][T12232] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 812.278398][T12232] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 812.288560][T12232] usb 1-1: config 0 descriptor?? [ 812.322518][T12177] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 812.331981][T12177] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 812.340021][T12177] usb 2-1: Product: syz [ 812.345298][ T12] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 812.356572][ T12] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 812.365921][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 812.374895][T12231] usb 6-1: new high-speed USB device number 53 using dummy_hcd [ 812.387977][T12232] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 812.399683][T12232] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input176 [ 812.413353][T12177] usb 2-1: config 0 descriptor?? [ 812.457646][ T12] hub 5-1:118.0: ignoring external hub [ 812.477326][ T12] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 812.538867][T21592] usb 1-1: USB disconnect, device number 71 [ 812.562670][T21592] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 812.621956][T12231] usb 6-1: Using ep0 maxpacket: 8 [ 812.712793][T12177] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 812.724673][T12177] usb 2-1: USB disconnect, device number 35 [ 812.744254][T12231] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 812.755441][T12231] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 812.768507][T12231] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 812.777822][T12231] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 812.787551][T12231] usb 6-1: config 0 descriptor?? [ 813.082101][T25979] usb 5-1: reset high-speed USB device number 81 using dummy_hcd [ 813.162168][T12231] usbhid 6-1:0.0: can't add hid device: -71 [ 813.168391][T12231] usbhid: probe of 6-1:0.0 failed with error -71 [ 813.180369][T12231] usb 6-1: USB disconnect, device number 53 04:27:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) inotify_init() r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x200}, 0x10) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040)=0x1, 0x4) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 04:27:00 executing program 1: r0 = syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) 04:27:00 executing program 3: [ 813.322857][T25979] usb 5-1: Using ep0 maxpacket: 8 [ 813.592247][T12177] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 813.644943][T21592] usb 5-1: USB disconnect, device number 81 [ 813.741863][T12231] usb 6-1: new high-speed USB device number 54 using dummy_hcd [ 813.831863][T12177] usb 2-1: Using ep0 maxpacket: 8 [ 813.981912][T12231] usb 6-1: Using ep0 maxpacket: 8 [ 814.031964][T12177] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 814.041324][T12177] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 814.049691][T12177] usb 2-1: Product: syz [ 814.055598][T12177] usb 2-1: config 0 descriptor?? 04:27:01 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:27:01 executing program 2: 04:27:01 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:27:01 executing program 3: [ 814.102085][T12231] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 814.113336][T12231] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 814.126573][T12231] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 814.135788][T12231] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 814.145386][T12231] usb 6-1: config 0 descriptor?? 04:27:01 executing program 2: 04:27:01 executing program 3: 04:27:01 executing program 2: 04:27:01 executing program 3: 04:27:01 executing program 3: [ 814.499585][ T12] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 814.542869][T12177] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 814.551412][T12232] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 814.567557][T12177] usb 2-1: USB disconnect, device number 36 [ 814.637185][T12231] wacom 0003:056A:00F8.0034: unknown main item tag 0x0 [ 814.644490][T12231] wacom 0003:056A:00F8.0034: unknown main item tag 0x0 [ 814.651678][T12231] wacom 0003:056A:00F8.0034: unknown main item tag 0x0 [ 814.658961][T12231] wacom 0003:056A:00F8.0034: unknown main item tag 0x0 [ 814.666265][T12231] wacom 0003:056A:00F8.0034: unknown main item tag 0x0 [ 814.673460][T12231] wacom 0003:056A:00F8.0034: unknown main item tag 0x0 [ 814.688249][T12231] wacom 0003:056A:00F8.0034: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 814.751901][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 814.802155][T12232] usb 5-1: Using ep0 maxpacket: 8 [ 814.825058][T12231] usb 6-1: USB disconnect, device number 54 [ 814.872128][ T12] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 814.880423][ T12] usb 1-1: config 0 has no interface number 0 [ 814.887125][ T12] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 814.898217][ T12] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 814.909435][ T12] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 814.918736][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 814.929237][ T12] usb 1-1: config 0 descriptor?? [ 814.962084][T12232] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 814.973641][T12232] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 814.982883][T12232] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 814.996445][ T12] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 815.008194][ T12] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input180 [ 815.053384][T12232] hub 5-1:118.0: ignoring external hub [ 815.071181][T12232] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 815.179547][T12232] usb 1-1: USB disconnect, device number 72 [ 815.192614][T12232] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 815.601883][T12231] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 815.662354][T26013] usb 5-1: reset high-speed USB device number 82 using dummy_hcd [ 815.841956][T12231] usb 6-1: Using ep0 maxpacket: 8 [ 815.902252][T26013] usb 5-1: Using ep0 maxpacket: 8 [ 815.962127][T12231] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 815.973232][T12231] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 815.986350][T12231] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 815.995550][T12231] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 816.005191][T12231] usb 6-1: config 0 descriptor?? [ 816.234700][T12232] usb 5-1: USB disconnect, device number 82 [ 816.306048][T12231] wacom 0003:056A:00F8.0035: unknown main item tag 0x0 [ 816.313258][T12231] wacom 0003:056A:00F8.0035: unknown main item tag 0x0 [ 816.320346][T12231] wacom 0003:056A:00F8.0035: unknown main item tag 0x0 [ 816.327545][T12231] wacom 0003:056A:00F8.0035: unknown main item tag 0x0 [ 816.334714][T12231] wacom 0003:056A:00F8.0035: unknown main item tag 0x0 [ 816.341940][T12231] wacom 0003:056A:00F8.0035: unknown main item tag 0x0 04:27:03 executing program 3: 04:27:03 executing program 2: 04:27:03 executing program 1: r0 = syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) [ 816.352190][T12231] wacom 0003:056A:00F8.0035: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 816.385478][T12231] usb 6-1: USB disconnect, device number 55 04:27:03 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:27:03 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 04:27:03 executing program 2: 04:27:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086afef7004000000000010902a4000100000000400000000903010000092100000001220600090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x1, 0x0, 0xffffffff}, 0x10) sendmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) connect$rds(r1, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) 04:27:03 executing program 3: [ 816.721886][ T12] usb 2-1: new high-speed USB device number 37 using dummy_hcd 04:27:03 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8c, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x22, {[@main=@item_4={0x3, 0x0, 0x0, "cf6bf16f"}, @local=@item_4={0x3, 0x2, 0x0, "c4eb48fd"}, @local=@item_012={0x2, 0x2, 0x0, "8c93"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @local, @global=@item_4={0x3, 0x1, 0x0, "d9c68a50"}, @local=@item_4={0x3, 0x2, 0x0, "18c1187b"}, @main=@item_4={0x3, 0x0, 0x8, "4ba4cd92"}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000440)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000000)={0x1}) 04:27:03 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x99, 0x31, 0x89, 0x8, 0x46d, 0x897, 0x694f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x19, 0x68, 0x26}}]}}]}}, 0x0) [ 816.982024][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 817.091966][T21592] usb 1-1: new high-speed USB device number 73 using dummy_hcd [ 817.132205][T21574] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 817.171988][T12641] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 817.192030][T12231] usb 5-1: new high-speed USB device number 83 using dummy_hcd [ 817.201930][ T17] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 817.222549][ T12] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 817.231888][ T12] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 817.240070][ T12] usb 2-1: Product: syz [ 817.246646][ T12] usb 2-1: config 0 descriptor?? [ 817.342245][T21592] usb 1-1: Using ep0 maxpacket: 8 [ 817.382129][T21574] usb 6-1: Using ep0 maxpacket: 8 [ 817.441897][T12231] usb 5-1: Using ep0 maxpacket: 8 [ 817.442251][T12641] usb 3-1: Using ep0 maxpacket: 16 [ 817.452554][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 817.493245][T21592] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 817.502154][T21592] usb 1-1: config 0 has no interface number 0 [ 817.512313][T21592] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 817.523397][T21592] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 817.534758][T21592] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 817.544147][T21592] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 817.553320][T21574] usb 6-1: config index 0 descriptor too short (expected 164, got 36) [ 817.561667][T21574] usb 6-1: config 0 has an invalid descriptor of length 64, skipping remainder of the config [ 817.562122][T12231] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 817.572190][T21574] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 817.572313][T21574] usb 6-1: New USB device found, idVendor=fe6a, idProduct=00f7, bcdDevice= 0.40 [ 817.583475][T12231] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 817.592644][T21574] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 817.601662][T12231] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 817.612817][T21592] usb 1-1: config 0 descriptor?? [ 817.640893][T21574] usb 6-1: config 0 descriptor?? [ 817.664836][T12231] hub 5-1:118.0: ignoring external hub [ 817.676132][T12231] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 817.686579][T21592] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 817.698690][T21592] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input184 [ 817.715594][T12641] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 817.726906][T12641] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 817.739901][T12641] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 817.741170][ T12] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 817.749180][T12641] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 817.767728][T12641] usb 3-1: config 0 descriptor?? [ 817.787406][ T12] usb 2-1: USB disconnect, device number 37 [ 817.881239][T12231] usb 1-1: USB disconnect, device number 73 [ 817.896952][T12231] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 817.915910][ T17] usb 4-1: New USB device found, idVendor=046d, idProduct=0897, bcdDevice=69.4f [ 817.925429][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 817.933609][ T17] usb 4-1: Product: syz [ 817.937888][ T17] usb 4-1: Manufacturer: syz [ 817.942670][ T17] usb 4-1: SerialNumber: syz [ 817.953649][ T17] usb 4-1: config 0 descriptor?? [ 817.996074][ T17] gspca_main: vc032x-2.14.0 probing 046d:0897 [ 818.222572][ T17] gspca_vc032x: reg_r err -71 [ 818.227627][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.233287][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.238728][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.244322][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.250787][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.256524][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.261981][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.267322][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.272725][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.278062][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.284867][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.290198][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.296729][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.302122][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.307459][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.312865][ T17] gspca_vc032x: I2c Bus Busy Wait 00 04:27:05 executing program 1: r0 = syz_usb_connect(0x0, 0x409, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) [ 818.318193][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.322021][T26054] usb 5-1: reset high-speed USB device number 83 using dummy_hcd [ 818.323635][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 818.336681][ T17] gspca_vc032x: Unknown sensor... [ 818.341986][ T17] vc032x: probe of 4-1:0.0 failed with error -22 [ 818.363681][T12641] hid-generic 0003:0D8C:0022.0036: unknown main item tag 0x0 [ 818.374208][T12641] hid-generic 0003:0D8C:0022.0036: hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.2-1/input0 [ 818.432713][ T17] usb 4-1: USB disconnect, device number 28 04:27:05 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 818.480304][T21592] usb 3-1: USB disconnect, device number 68 [ 818.582173][T26054] usb 5-1: Using ep0 maxpacket: 8 [ 818.721930][T12641] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 818.821856][T12231] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 818.915375][T12232] usb 5-1: USB disconnect, device number 83 [ 818.962167][T12641] usb 2-1: Using ep0 maxpacket: 8 [ 818.972116][T21592] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 819.071943][T12231] usb 1-1: Using ep0 maxpacket: 8 [ 819.162249][T12641] usb 2-1: New USB device found, idVendor=0403, idProduct=b8d8, bcdDevice=82.5b [ 819.171530][T12641] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 819.179780][T12641] usb 2-1: Product: syz [ 819.185846][T12641] usb 2-1: config 0 descriptor?? [ 819.192342][T12231] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 819.200679][T12231] usb 1-1: config 0 has no interface number 0 [ 819.206976][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 819.218031][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 819.229247][T12231] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 819.232070][T21592] usb 4-1: Using ep0 maxpacket: 8 [ 819.238402][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 819.246967][T12231] usb 1-1: config 0 descriptor?? [ 819.261938][ T17] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 819.299092][T12231] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 819.310784][T12231] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input185 04:27:06 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(0xffffffffffffffff, &(0x7f0000001200)='\x00', 0xffffff45) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 819.499178][T21574] usb 1-1: USB disconnect, device number 74 [ 819.506518][ T17] usb 3-1: Using ep0 maxpacket: 16 [ 819.513639][T21574] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 819.532656][T21592] usb 4-1: New USB device found, idVendor=046d, idProduct=0897, bcdDevice=69.4f [ 819.541961][T21592] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 819.550260][T21592] usb 4-1: Product: syz [ 819.554681][T21592] usb 4-1: Manufacturer: syz [ 819.559336][T21592] usb 4-1: SerialNumber: syz [ 819.565883][T21592] usb 4-1: config 0 descriptor?? [ 819.605806][T21592] gspca_main: vc032x-2.14.0 probing 046d:0897 [ 819.652235][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 819.663799][ T17] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 819.676974][ T17] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 819.686203][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 819.695816][T12641] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 819.714905][T12641] usb 2-1: USB disconnect, device number 38 [ 819.727548][ T17] usb 3-1: config 0 descriptor?? [ 819.792707][T12231] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 819.812223][T21592] gspca_vc032x: reg_r err -71 [ 819.817095][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.822611][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.827938][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.833378][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.838696][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.844082][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.849392][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.852851][T12232] usb 6-1: USB disconnect, device number 56 [ 819.854856][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.866099][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.871544][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.876958][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.882403][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.887750][T21592] gspca_vc032x: I2c Bus Busy Wait 00 04:27:06 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x800, 0x0) [ 819.893179][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.898541][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.903937][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.909297][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.914729][T21592] gspca_vc032x: I2c Bus Busy Wait 00 [ 819.920076][T21592] gspca_vc032x: Unknown sensor... [ 819.925413][T21592] vc032x: probe of 4-1:0.0 failed with error -22 04:27:07 executing program 3: syz_usb_connect(0x0, 0x1a5, &(0x7f00000018c0)={{0x12, 0x1, 0x0, 0x8e, 0x61, 0x4f, 0x20, 0x1a28, 0x6010, 0x4a2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x48, 0xb4, 0xa6}}]}}]}}, 0x0) 04:27:07 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7c, 0xe3, 0xad, 0x20, 0x2001, 0x3309, 0x8a5e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xc, 0xc1, 0x47, 0x0, [], [{{0x9, 0x5, 0x8d}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000001280)={0x0, 0x0, 0x3, "7f81b9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000dc0)=ANY=[@ANYBLOB="4023f6000000f6050e2bee9ec57fed29c15b43944a3c9f76fbef8d5acdfcffd559cfe0bc329f199764f32f49038edc3c300c01933aa899358d38ded7b5b3eab8dcce26082f6a53f57e3c6a5225b4a1707a21db5383e3e3ebd12f0fdaceea373c947256b3727061c45be97a877170753b6ce2400358156d687e3314a342abd616ccadf0cfd143dfa0a03c27f0c5a24b89227f57b341a91f2bf38e345d74d3d062c17c18373f48c01c47d5b925b1052bbaca853bbc0c6ae8dac6f590b81f4938173c153d440c09573605f0c5a77885b69cdc6ea831d9b20e24cc9e72c558464bf0889fde1f338035d6c3e0472cd0e31ef9224aab0d32f49ca51a7ea6e87f0f5d54b3a8780bf23e3c50f9197937ab266a0f264e38401ee1c210b2bae8e61ef15fc664d7f7f5e839b3c75891dee2e81c4eda7de79ecd11d8b3d7a1146faa2fa28360bc55ef0f569e88e1e11a2ffeb977edccc69d464b31448187aa84839c6e9a0f04b20efb"], &(0x7f0000000440)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x816}}, &(0x7f0000000480)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f00000004c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x0, 0x92b, 0x400000000, "97212d10", "1b55849a"}}, &(0x7f0000000500)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x0, 0x1, 0x5, 0x8, 0xfffffffffffffffe, 0xe6}}}, &(0x7f0000000ac0)={0xac, &(0x7f0000000580)={0x40, 0x1b, 0x20, "260005bde20ac928fa9ff7fbea1d86da932120f34f75d8c030324e5fc5bf4c2a"}, &(0x7f00000005c0)={0x0, 0xa, 0x1, 0xd400}, &(0x7f0000000600)={0x0, 0x8, 0x1, 0x401}, &(0x7f0000000640)={0x20, 0x81, 0xfffffffffffffe0c}, &(0x7f0000000680)={0x20, 0x82, 0x1}, &(0x7f00000006c0)={0x20, 0x83, 0x1}, &(0x7f0000000700)={0x20, 0x84, 0x3}, &(0x7f0000000740)={0x20, 0x85, 0x3, "7090"}, &(0x7f0000000780)={0x20, 0x0, 0x4}, &(0x7f00000007c0)={0x20, 0x0, 0x4}, &(0x7f0000000800)={0x40, 0x7, 0x2}, &(0x7f0000000840)={0x40, 0x9, 0x1}, &(0x7f0000000880)={0x40, 0xb, 0x2}, &(0x7f00000008c0)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000900)={0x40, 0x13, 0x6}, &(0x7f0000000940)={0x40, 0x17, 0x6}}) syz_usb_control_io(r0, &(0x7f0000000f40)={0x2c, &(0x7f0000001940)={0x80, 0x3, 0x1002, {0x1002, 0x22, "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"}}, &(0x7f0000000340)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x41e}}, &(0x7f0000000380)={0x0, 0xf, 0x35, {0x5, 0xf, 0x35, 0x4, [@ssp_cap={0x18, 0x10, 0xa, 0x85c4, 0x3, 0xffffffffffffffc0, 0xf, 0x4, [0xc0, 0xff0000, 0x18]}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x2a08, 0x400, 0x9}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x7, 0x1ff, 0x100}, @ss_cap={0x103, 0x10, 0x3, 0x2, 0xa, 0xc5, 0x1, 0x3}]}}, &(0x7f00000003c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x60, 0x9, 0x6, "d81e7f93", "5dde47e8"}}, &(0x7f0000000400)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x731f3f82c759658c, 0x1f, 0x2, 0x100, 0x4a8, 0x8}}}, &(0x7f00000015c0)={0xac, &(0x7f0000000f80)={0x20, 0x18, 0xd8, "d87b9131254072d050c0aded851286c42972ecfc48c460d7262f969a32e0fa3939ab082b47bb600ad3f82f8598e08a08b6f17df5bb80ad56383c3cca9af5a4b92197b81f555da76d40a63a5f699ea076d74c1100ddd2ec1c0fda9de13b8d7c58600f2a091319a5f707cc63fe4a61d45462729d61483cac4cd11951ac4188fa39cc8961fb44f1035397e63f3f9e0aa2935a750fe87d59c3555c2b1c86122f9a75d4d3fc99788fbb8592ad6413e690b16fd853c2e5654ed268c3bba1cf759ee4ae0f66984fbd97648cee295887647a2662a7e15d7359907d8d"}, &(0x7f0000001080)={0x0, 0xa, 0x1, 0xfa6}, &(0x7f00000010c0)={0x0, 0x8, 0x1, 0x94}, &(0x7f0000001100)={0x20, 0x81, 0x3, {0x0, 0x1}}, &(0x7f0000001140)={0x20, 0x82, 0x3}, &(0x7f0000001180)={0x20, 0x83, 0x2}, &(0x7f00000011c0)={0x20, 0x84, 0x1}, &(0x7f0000001200)={0x20, 0x85, 0x3, '1\r'}, &(0x7f0000001240)={0x20, 0x0, 0x4}, &(0x7f00000012c0)={0x20, 0x0, 0x4}, &(0x7f0000001300)={0x40, 0x7, 0xffffffffffffff47}, &(0x7f0000000040)={0x40, 0x9, 0x1}, &(0x7f0000001380)={0x40, 0xb, 0x2}, &(0x7f00000013c0)={0x40, 0xf, 0x2, 0x2}, &(0x7f0000001400)={0x40, 0x13, 0x6}, &(0x7f0000001440)={0x40, 0x17, 0x6}}) [ 820.054127][T12231] usb 5-1: Using ep0 maxpacket: 8 [ 820.054230][T21592] usb 4-1: USB disconnect, device number 29 04:27:07 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 820.132681][ T17] usbhid 3-1:0.0: can't add hid device: -71 [ 820.138921][ T17] usbhid: probe of 3-1:0.0 failed with error -71 [ 820.183950][ T17] usb 3-1: USB disconnect, device number 69 [ 820.204497][T12231] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 820.215903][T12231] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 820.225546][T12231] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:27:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0xfffffffffffffffa) r1 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000240)=""/156) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000300)=0xfffffffffffffffa) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x100000000, 0x201600) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x80800) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x201) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, "f019fc8240ebae4a481118b83e441e0fd752efd57fe546aedba5d82cc184a3fe"}) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f00000000c0)=0x3) write$hidraw(r3, &(0x7f0000001200)='\x00', 0xffffff45) syz_open_dev$hiddev(&(0x7f0000000180)='ev\x02\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\xf2\x00', 0x0, 0x800) read$hidraw(r3, 0x0, 0x0) r5 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(r5, 0x80044801, &(0x7f0000001300)) read$hidraw(0xffffffffffffffff, &(0x7f0000000040)=""/126, 0x7e) write$hidraw(r2, 0x0, 0x0) read$hidraw(r2, &(0x7f0000001340)=""/4097, 0x100000026) syz_open_dev$hidraw(0x0, 0x1, 0x2246) read$hidraw(0xffffffffffffffff, &(0x7f0000001080)=""/149, 0x95) r6 = syz_open_dev$hidraw(0x0, 0x0, 0x800004080001) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, &(0x7f00000001c0)="4add770f7afddb40ac8b724dac0aa66b98f20a5e1ff8a25a3aa7a31df7eed290d1acef3771cae394d300f23dc5f8de816cb60672eb62ce917e4ce7940a6d13fc2fb2b6bc3e1605da874667") ioctl$HIDIOCAPPLICATION(r6, 0x40305828, 0x400007) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x6, 0x1b2fe9a06188fa76) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYRESDEC=0x0]) syz_open_dev$hidraw(0x0, 0x0, 0x101) r7 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r7, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) r8 = syz_open_dev$hidraw(&(0x7f0000000380)='/dev/hidraw#\x00', 0x3, 0x900) write$hidraw(r8, &(0x7f0000000080)="c5", 0x28e) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000002a40)=ANY=[@ANYBLOB="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"]) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000cc0)=""/229) r9 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r9, 0x8040450a, &(0x7f0000002940)=""/225) r10 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/put/event#\x00', 0x0, 0x101000) ioctl$EVIOCGMTSLOTS(r10, 0x8040450a, &(0x7f0000002940)=""/225) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000100)='/dev/usb/hiddev#\x00', 0x80, 0x0) [ 820.315891][T12231] hub 5-1:118.0: ignoring external hub [ 820.330026][T12231] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 820.392215][T12232] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 820.462390][T21592] usb 4-1: new high-speed USB device number 30 using dummy_hcd 04:27:07 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000200)={0x56, 0x8, 0x3ff, {0x1}, {0x0, 0x4276}, @period={0x0, 0x9, 0x0, 0x4, 0x0, {}, 0x6, &(0x7f00000001c0)=[0x0, 0x5, 0x0, 0x0, 0x0, 0x7fff]}}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x200000) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x5450, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)=0x3ff) r1 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x8000) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r3, &(0x7f0000001200)='\x00', 0xffffff45) read$hidraw(0xffffffffffffffff, 0x0, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x0) r4 = syz_open_dev$hidraw(0x0, 0x9, 0x800) read$hidraw(r4, &(0x7f0000000400)=""/229, 0xe5) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000100)=""/4) syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0xfffffffffffff801, 0x0) read$hidraw(r2, &(0x7f0000003200)=""/4096, 0xffffffad) r5 = syz_open_dev$hidraw(0x0, 0x0, 0xa2402) write$hidraw(r5, &(0x7f0000001200)='\x00', 0xffffff45) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x13, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x100, 0x8, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x1, 0x0, 0x1, {0x22, 0x98}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x4}}}}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 820.502504][T12641] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 820.564144][ T17] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 820.651904][T12232] usb 6-1: Using ep0 maxpacket: 8 [ 820.706377][T21592] usb 4-1: Using ep0 maxpacket: 32 [ 820.744179][T12641] usb 1-1: Using ep0 maxpacket: 8 [ 820.792485][T12232] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 820.803769][T12232] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 820.812254][ T17] usb 3-1: Using ep0 maxpacket: 32 [ 820.818001][T12232] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 820.830962][T12232] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 820.832600][T21592] usb 4-1: New USB device found, idVendor=1a28, idProduct=6010, bcdDevice= 4.a2 [ 820.849508][T21592] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 820.862504][T12641] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 820.870729][T12641] usb 1-1: config 0 has no interface number 0 [ 820.874431][T12232] usb 6-1: config 0 descriptor?? [ 820.877158][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 820.893470][T12641] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 820.904988][T12641] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 820.914159][T12641] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 820.945133][T21592] usb 4-1: config 0 descriptor?? [ 820.959273][T12641] usb 1-1: config 0 descriptor?? [ 820.965731][ T17] usb 3-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 820.975431][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 820.996021][T21592] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 821.005426][T21592] usb 4-1: Detected FT232BM [ 821.014279][T26080] usb 5-1: reset high-speed USB device number 84 using dummy_hcd [ 821.021024][T12641] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 821.033948][T12641] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input186 [ 821.064427][ T17] usb 3-1: config 0 descriptor?? [ 821.082997][T21587] usb 2-1: new low-speed USB device number 39 using dummy_hcd [ 821.220932][T12231] usb 1-1: USB disconnect, device number 75 [ 821.232604][T12231] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 821.232894][T21592] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 821.252167][T26080] usb 5-1: Using ep0 maxpacket: 8 [ 821.264188][T21592] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 821.279997][T21592] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 821.315638][T21592] usb 4-1: USB disconnect, device number 30 [ 821.322512][ T17] rtl8192cu: Chip version 0x0 [ 821.351278][T21592] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 821.363014][T21592] ftdi_sio 4-1:0.0: device disconnected [ 821.371312][T21587] usb 2-1: device descriptor read/64, error 18 [ 821.381572][T12232] wacom 0003:056A:00F8.0037: unknown main item tag 0x0 [ 821.389091][T12232] wacom 0003:056A:00F8.0037: unknown main item tag 0x0 [ 821.396282][T12232] wacom 0003:056A:00F8.0037: unknown main item tag 0x0 [ 821.403439][T12232] wacom 0003:056A:00F8.0037: unknown main item tag 0x0 [ 821.410610][T12232] wacom 0003:056A:00F8.0037: unknown main item tag 0x0 [ 821.417781][T12232] wacom 0003:056A:00F8.0037: unknown main item tag 0x0 [ 821.475046][T12232] wacom 0003:056A:00F8.0037: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 821.596811][T21574] usb 6-1: USB disconnect, device number 57 [ 821.630720][T12231] usb 5-1: USB disconnect, device number 84 [ 821.762254][ T17] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 821.769459][ T17] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin [ 821.790661][T21587] usb 2-1: device descriptor read/64, error 18 04:27:08 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410002ff5d010009050f1f00000000000905830300911b00000000"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 821.809965][T12641] usb 3-1: Direct firmware load for rtlwifi/rtl8192cufw_TMSC.bin failed with error -2 [ 821.820332][T12641] usb 3-1: Direct firmware load for rtlwifi/rtl8192cufw.bin failed with error -2 [ 821.829733][T12641] rtlwifi: Loading alternative firmware rtlwifi/rtl8192cufw.bin [ 821.837524][T12641] rtlwifi: Selected firmware is not available [ 821.967895][T12232] usb 3-1: USB disconnect, device number 70 [ 821.993529][T12641] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 822.072182][T21587] usb 2-1: new low-speed USB device number 40 using dummy_hcd 04:27:09 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(0xffffffffffffffff, &(0x7f0000001200)='\x00', 0xffffff45) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 822.221857][T12231] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 822.255613][T12641] usb 4-1: Using ep0 maxpacket: 32 [ 822.332480][T21587] usb 2-1: device descriptor read/64, error 18 [ 822.372227][T12641] usb 4-1: New USB device found, idVendor=1a28, idProduct=6010, bcdDevice= 4.a2 [ 822.381641][T12641] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 822.400564][T12641] usb 4-1: config 0 descriptor?? [ 822.412447][T21574] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 822.449629][T12641] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 822.458375][T12641] usb 4-1: Detected FT232BM [ 822.485143][T12231] usb 1-1: Using ep0 maxpacket: 8 [ 822.615563][T12231] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 822.623895][T12231] usb 1-1: config 0 has no interface number 0 [ 822.630129][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 822.641212][T12231] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 822.652417][T12231] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 822.661528][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 822.672386][T21574] usb 6-1: Using ep0 maxpacket: 8 [ 822.673211][ T12] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 822.685751][T12641] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 822.690872][T12231] usb 1-1: config 0 descriptor?? [ 822.714602][T12641] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 822.726652][T12641] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 822.742638][T21587] usb 2-1: device descriptor read/64, error 18 [ 822.747275][T12231] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 822.760593][T12231] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input190 [ 822.772919][T12232] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 822.781127][T12641] usb 4-1: USB disconnect, device number 31 [ 822.803060][T21574] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 822.814313][T21574] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 822.827338][T21574] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 822.836562][T21574] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 822.859133][T12641] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 822.869932][T12641] ftdi_sio 4-1:0.0: device disconnected [ 822.880813][T21587] usb usb2-port1: attempt power cycle [ 822.947005][T21574] usb 6-1: config 0 descriptor?? [ 822.955176][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 822.967115][ T17] usb 1-1: USB disconnect, device number 76 [ 822.981877][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 822.991025][ T17] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 823.012211][T12232] usb 3-1: Using ep0 maxpacket: 32 04:27:10 executing program 3: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x4a4900) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x5, 0x0, 0x101, 0x0, "f019fc8240ebae4a481118b83e441e0fd752efd57fe546aedba5d82cc184a3fe"}) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) syz_open_dev$hiddev(&(0x7f0000000180)='ev\x02\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\xf2\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f0000001300)) syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) read$hidraw(0xffffffffffffffff, &(0x7f00000005c0)=""/133, 0xfffffffffffffd95) r2 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600200009040000010209bd00070581070001000000bf52cf670a2ec74a8fe21892b8fdfca467dd3cdfa923169f030813a33f5704227efd7e"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r2) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xfffffffffffffd3f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) read$hidraw(0xffffffffffffffff, &(0x7f0000003200)=""/4096, 0xffffffad) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, &(0x7f00000001c0)="4add770f7afddb40ac8b724dac0aa66b98f20a5e1ff8a25a3aa7a31df7eed290d1acef3771cae394d300f23dc5f8de816cb60672eb62ce917e4ce7940a6d13fc2fb2b6bc3e1605da874667") ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x40305828, 0x400007) syz_open_dev$hidraw(0x0, 0x6, 0x1b2fe9a06188fa76) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\\') syz_usb_connect$hid(0x6, 0x1, &(0x7f0000000400)=ANY=[@ANYRES32], &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="0a0610"], @ANYBLOB='4\x00\x00', @ANYPTR64, @ANYPTR]) syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x1e8) [ 823.094581][ T12] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 823.105918][ T12] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 823.115446][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 823.162217][T12232] usb 3-1: New USB device found, idVendor=2001, idProduct=3309, bcdDevice=8a.5e [ 823.171488][T12232] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:27:10 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x64, &(0x7f0000000240)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x52, 0x1, 0x1, 0x9b, 0x40, 0x41, [{{0x9, 0x4, 0x0, 0xeb, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x7, 0x24, 0x6, 0x0, 0x0, "32d9"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0xfffffffd, 0x0, 0x5, 0x6b}, [@mbim={0xc, 0x24, 0x1b, 0x1, 0x7f, 0x8, 0xff, 0x107, 0x23}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x215, 0x1f, 0x0, 0x5}}], {{0x9, 0x5, 0x82, 0x2, 0x55, 0x40, 0x5, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xde, 0x6, 0x7f}}}}}]}}]}}, &(0x7f00000001c0)=ANY=[@ANYBLOB='\n\x00\x00e', @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="0a06000200fe3f002000"], @ANYBLOB="05000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="050f050000"], @ANYBLOB='\x00\x00\x00\x00']) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) [ 823.244600][T12232] usb 3-1: config 0 descriptor?? [ 823.322267][T21574] usbhid 6-1:0.0: can't add hid device: -71 [ 823.323290][ T12] hub 5-1:118.0: ignoring external hub [ 823.328515][T21574] usbhid: probe of 6-1:0.0 failed with error -71 [ 823.399891][ T12] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 823.438275][T21574] usb 6-1: USB disconnect, device number 58 04:27:10 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000140)='/dev/../raw#\x00', 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x5460, 0x717002) [ 823.592052][T21587] usb 2-1: new low-speed USB device number 41 using dummy_hcd 04:27:10 executing program 0: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 823.683997][T21587] usb 2-1: Invalid ep0 maxpacket: 0 [ 823.793156][ T17] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 823.822022][T21574] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 823.822134][T12232] rtl_usb: reg 0xf0, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 823.832348][T21587] usb 2-1: new low-speed USB device number 42 using dummy_hcd [ 823.838936][T12232] rtl8192cu: Chip version 0x10 04:27:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x201) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000240)=""/156) write$hidraw(r2, &(0x7f0000001200)='\x00', 0xffffff45) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="c6f2f98330ed01000000fca103b60006c52459a746b46de63d6a574e538358d4b4798fbf4a5ff1f529ecdfbfbc988b63940d000000", 0xffffffffffffffbf) syz_open_dev$evdev(&(0x7f0000000100)='k/\x00\xde\xff\xff\xff\x00\x00\x00\x00\v\xaa\x00\x06\x00\x00\x03', 0x7c2, 0x54000) syz_open_dev$evdev(&(0x7f0000000140)='/dev/inpu\x8f/event#\x00', 0x1, 0x2800) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000300)=0xfffffffffffffffa) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) read$hidraw(r2, 0x0, 0x0) r3 = syz_open_dev$hiddev(&(0x7f0000000440)='/\xa3(\x11\xddd\f\x00', 0x0, 0x808002) read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r3, 0x4802, 0x3) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x0) r5 = syz_open_dev$evdev(0x0, 0x3f, 0xcf60b4bdab637b33) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000180)=""/145) r6 = syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r6, &(0x7f0000000440)={0xc, 0x0, 0x0, 0x0, 0x0}, 0x0) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/../raw#\x00', 0x7fffffff, 0x2246) r7 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r7, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) read$hidraw(0xffffffffffffffff, &(0x7f0000001240)=""/4096, 0xbde2ae7d880f7e34) r8 = syz_open_dev$hidraw(0x0, 0x2, 0x80001) write$hidraw(r8, &(0x7f0000001200)='\x00', 0xffffff45) syz_open_dev$hidraw(0x0, 0x0, 0x0) [ 823.932219][T26154] usb 5-1: reset high-speed USB device number 85 using dummy_hcd [ 823.954455][T21587] usb 2-1: Invalid ep0 maxpacket: 0 [ 823.988200][T21587] usb usb2-port1: unable to enumerate USB device [ 824.082637][T12232] rtl_usb: reg 0xa, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 824.092130][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 824.112516][T21574] usb 6-1: Using ep0 maxpacket: 8 [ 824.182789][ T12] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 824.202162][T26154] usb 5-1: Using ep0 maxpacket: 8 [ 824.213333][ T17] usb 4-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 824.224162][ T17] usb 4-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 824.235767][ T17] usb 4-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 824.245005][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 824.258010][T21574] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 824.269089][T21574] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 04:27:11 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x49, 0x64, 0x14, 0x8, 0x644, 0x800e, 0x7575, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc1, 0x0, 0x0, 0x55, 0x1, 0xb2}}]}}]}}, 0x0) [ 824.282187][T21574] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 824.291343][T21574] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 824.317021][T21574] usb 6-1: config 0 descriptor?? 04:27:11 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGNAME(r2, 0x80404806, &(0x7f0000000980)) write$char_usb(r1, &(0x7f00000019c0)="b096f7f56e51e529f9b6b53cdeb0a65203", 0x11) syz_usb_disconnect(r0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) [ 824.333009][T12232] rtl_usb: reg 0xfe66, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 824.343967][ T17] hub 4-1:118.0: ignoring external hub [ 824.407621][ T17] cdc_wdm 4-1:118.0: cdc-wdm1: USB WDM device [ 824.556245][ T17] usb 5-1: USB disconnect, device number 85 [ 824.573402][T26173] cdc_wdm 5-1:118.0: Error submitting int urb - -19 [ 824.602251][T12232] rtl_usb: reg 0xfe67, usbctrl_vendorreq TimeOut! status:0xffffffb9 value=0x0 [ 824.611355][T12232] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 824.622914][ T12] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 824.631271][ T12] usb 1-1: config 0 has no interface number 0 [ 824.637616][ T12] usb 1-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 824.649451][ T12] usb 1-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 824.662733][T12232] usb 3-1: USB disconnect, device number 71 [ 824.702254][T21587] usb 4-1: USB disconnect, device number 32 [ 824.732146][T12641] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 824.743346][ T12] usb 1-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 824.752941][ T12] usb 1-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 824.761084][ T12] usb 1-1: Manufacturer: syz [ 824.767365][ T12] usb 1-1: config 0 descriptor?? [ 824.796810][T21574] wacom 0003:056A:00F8.0038: unknown main item tag 0x0 [ 824.804010][T21574] wacom 0003:056A:00F8.0038: unknown main item tag 0x0 [ 824.811100][T21574] wacom 0003:056A:00F8.0038: unknown main item tag 0x0 [ 824.818692][T21574] wacom 0003:056A:00F8.0038: unknown main item tag 0x0 [ 824.825896][T21574] wacom 0003:056A:00F8.0038: unknown main item tag 0x0 [ 824.826228][ T12] cm109 1-1:0.138: invalid payload size 1024, expected 4 [ 824.832983][T21574] wacom 0003:056A:00F8.0038: unknown main item tag 0x0 [ 824.848707][ T12] input: CM109 USB driver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.138/input/input191 [ 824.869304][T21574] wacom 0003:056A:00F8.0038: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 824.982088][T12641] usb 2-1: Using ep0 maxpacket: 8 [ 824.996668][T21574] usb 6-1: USB disconnect, device number 59 [ 825.046424][ T12] usb 1-1: USB disconnect, device number 77 [ 825.052215][T21587] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 825.071854][ C0] cm109 1-1:0.138: cm109_urb_ctl_callback: urb status -71 [ 825.079134][ C0] cm109 1-1:0.138: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 825.088997][T12232] usb 3-1: new high-speed USB device number 72 using dummy_hcd 04:27:12 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(0xffffffffffffffff, &(0x7f0000001200)='\x00', 0xffffff45) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 825.102178][T12641] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 825.104707][ T12] cm109 1-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 825.112812][T12641] usb 2-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 825.132543][T12641] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 825.141803][T12641] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 825.213384][T12641] hub 2-1:118.0: ignoring external hub [ 825.230684][T12641] cdc_wdm 2-1:118.0: cdc-wdm0: USB WDM device [ 825.292229][T21587] usb 4-1: Using ep0 maxpacket: 8 [ 825.351840][T12232] usb 3-1: Using ep0 maxpacket: 8 [ 825.412555][T21587] usb 4-1: config index 0 descriptor too short (expected 64831, got 36) [ 825.421182][T21587] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 825.431117][T21587] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 825.442063][T21587] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 825.455227][T21587] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 825.464543][T21587] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 825.482296][T12231] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 825.490285][T12232] usb 3-1: config 0 has an invalid interface number: 193 but max is 0 [ 825.498788][T12232] usb 3-1: config 0 has no interface number 0 [ 825.505211][T12232] usb 3-1: New USB device found, idVendor=0644, idProduct=800e, bcdDevice=75.75 [ 825.514387][T12232] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 825.526561][T12232] usb 3-1: config 0 descriptor?? [ 825.732298][T21587] usblp: can't set desired altsetting 0 on interface 0 [ 825.744474][T21587] usb 4-1: USB disconnect, device number 33 [ 825.763490][T12231] usb 5-1: Using ep0 maxpacket: 8 [ 825.784411][T12232] usb 3-1: USB disconnect, device number 72 [ 825.802625][ T12] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 825.854184][T12177] usb 2-1: USB disconnect, device number 43 [ 825.902417][T12231] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 825.904015][T12641] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 825.913700][T12231] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 825.913769][T12231] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 825.963232][T12231] hub 5-1:118.0: ignoring external hub [ 825.981451][T12231] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 826.081884][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 826.212131][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 826.223400][ T12] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 826.237504][ T12] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 826.246711][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 826.287746][ T12] usb 6-1: config 0 descriptor?? [ 826.305279][T12641] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 826.314078][T12641] usb 1-1: config 0 has no interface number 0 [ 826.320295][T12641] usb 1-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 826.331923][T12641] usb 1-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 826.424223][T12641] usb 1-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 826.433585][T12641] usb 1-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 826.441865][T12641] usb 1-1: Manufacturer: syz [ 826.448696][T12641] usb 1-1: config 0 descriptor?? [ 826.495673][T12641] cm109 1-1:0.138: invalid payload size 1024, expected 4 [ 826.504655][T12641] input: CM109 USB driver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.138/input/input195 04:27:13 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086a05f800400000000001090224003f00000000090400000000010000092100170001220600090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) [ 826.542279][T21574] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 826.573577][T12177] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 826.622030][T26303] usb 5-1: reset high-speed USB device number 86 using dummy_hcd [ 826.659893][ T12] usbhid 6-1:0.0: can't add hid device: -71 [ 826.666475][ T12] usbhid: probe of 6-1:0.0 failed with error -71 [ 826.677268][ T12] usb 6-1: USB disconnect, device number 60 [ 826.695538][T12231] usb 1-1: USB disconnect, device number 78 [ 826.711958][ C1] cm109 1-1:0.138: cm109_urb_ctl_callback: urb status -71 [ 826.719237][ C1] cm109 1-1:0.138: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 826.732130][T26184] cm109 1-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 826.802015][T21574] usb 4-1: Using ep0 maxpacket: 8 [ 826.821953][T12177] usb 3-1: Using ep0 maxpacket: 8 04:27:13 executing program 0: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 826.852315][T12641] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 826.882053][T26303] usb 5-1: Using ep0 maxpacket: 8 [ 826.942445][T21574] usb 4-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 826.942762][T12177] usb 3-1: config 0 has an invalid interface number: 193 but max is 0 [ 826.953392][T21574] usb 4-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 826.953500][T21574] usb 4-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 826.961967][T12177] usb 3-1: config 0 has no interface number 0 [ 826.972757][T21574] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 826.983092][T12177] usb 3-1: New USB device found, idVendor=0644, idProduct=800e, bcdDevice=75.75 [ 827.006525][T12177] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 827.026673][T12177] usb 3-1: config 0 descriptor?? [ 827.029717][T21574] hub 4-1:118.0: ignoring external hub [ 827.066553][T21574] cdc_wdm 4-1:118.0: cdc-wdm1: USB WDM device [ 827.094437][ T12] usb 6-1: new high-speed USB device number 61 using dummy_hcd [ 827.122398][T12641] usb 2-1: Using ep0 maxpacket: 8 [ 827.243159][T12641] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 827.253877][T12641] usb 2-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 827.253985][T12641] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 827.274746][T12641] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 827.284028][ C1] cdc_wdm 5-1:118.0: nonzero urb status received: -71 04:27:14 executing program 3: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x4a4900) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x5, 0x0, 0x101, 0x0, "f019fc8240ebae4a481118b83e441e0fd752efd57fe546aedba5d82cc184a3fe"}) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) syz_open_dev$hiddev(&(0x7f0000000180)='ev\x02\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\xf2\x00', 0x0, 0x0) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f0000001300)) syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) read$hidraw(0xffffffffffffffff, &(0x7f00000005c0)=""/133, 0xfffffffffffffd95) r2 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600200009040000010209bd00070581070001000000bf52cf670a2ec74a8fe21892b8fdfca467dd3cdfa923169f030813a33f5704227efd7e"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r2) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xfffffffffffffd3f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) read$hidraw(0xffffffffffffffff, &(0x7f0000003200)=""/4096, 0xffffffad) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, &(0x7f00000001c0)="4add770f7afddb40ac8b724dac0aa66b98f20a5e1ff8a25a3aa7a31df7eed290d1acef3771cae394d300f23dc5f8de816cb60672eb62ce917e4ce7940a6d13fc2fb2b6bc3e1605da874667") ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x40305828, 0x400007) syz_open_dev$hidraw(0x0, 0x6, 0x1b2fe9a06188fa76) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\\') syz_usb_connect$hid(0x6, 0x1, &(0x7f0000000400)=ANY=[@ANYRES32], &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="0a0610"], @ANYBLOB='4\x00\x00', @ANYPTR64, @ANYPTR]) syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x1e8) [ 827.284314][T12177] usb 5-1: USB disconnect, device number 86 [ 827.291074][ C1] cdc_wdm 5-1:118.0: wdm_int_callback - 0 bytes [ 827.303301][ C1] cdc_wdm 5-1:118.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 827.321377][T12232] usb 3-1: USB disconnect, device number 73 [ 827.363179][T12641] hub 2-1:118.0: ignoring external hub [ 827.372166][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 827.400743][T12641] cdc_wdm 2-1:118.0: cdc-wdm0: USB WDM device 04:27:14 executing program 2: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 827.433045][T21574] usb 4-1: USB disconnect, device number 34 [ 827.434387][T12231] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 827.514302][ T12] usb 6-1: config 0 has too many interfaces: 63, using maximum allowed: 32 [ 827.523118][ T12] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 63 [ 827.532341][ T12] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 827.545289][ T12] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 827.545373][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 827.590692][ T12] usb 6-1: config 0 descriptor?? 04:27:14 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGNAME(r2, 0x80404806, &(0x7f0000000980)) write$char_usb(r1, &(0x7f00000019c0)="b096f7f56e51e529f9b6b53cdeb0a65203", 0x11) syz_usb_disconnect(r0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) [ 827.754163][T12177] usb 2-1: USB disconnect, device number 44 04:27:14 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 827.841892][T21574] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 827.852159][T12231] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 827.860443][T12231] usb 1-1: config 0 has no interface number 0 [ 827.866818][T12231] usb 1-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 827.878346][T12231] usb 1-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 827.963620][T12231] usb 1-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 827.972827][T12231] usb 1-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 827.980941][T12231] usb 1-1: Manufacturer: syz [ 827.987114][T12232] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 827.996903][T12231] usb 1-1: config 0 descriptor?? [ 828.047224][T12231] cm109 1-1:0.138: invalid payload size 1024, expected 4 [ 828.055822][T12231] input: CM109 USB driver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.138/input/input196 [ 828.083591][T21574] usb 4-1: Using ep0 maxpacket: 8 [ 828.161944][T12177] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 828.202109][T21574] usb 4-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 828.212595][T21574] usb 4-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 828.222219][ T12] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 828.223911][T21574] usb 4-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 828.240485][T21574] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 828.270627][T12231] usb 1-1: USB disconnect, device number 79 [ 828.276901][ C0] cm109 1-1:0.138: cm109_urb_ctl_callback: urb status -71 [ 828.276945][ C0] cm109 1-1:0.138: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 828.283603][T21574] hub 4-1:118.0: ignoring external hub [ 828.307872][T21574] cdc_wdm 4-1:118.0: cdc-wdm0: USB WDM device [ 828.318101][T12231] cm109 1-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 828.422203][T12232] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 828.430443][T12232] usb 3-1: config 0 has no interface number 0 [ 828.436815][T12232] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 828.448273][T12232] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 828.459796][T12177] usb 2-1: Using ep0 maxpacket: 8 [ 828.532276][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 828.539093][T12232] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 828.548439][T12232] usb 3-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 828.556908][T12232] usb 3-1: Manufacturer: syz [ 828.567833][T12232] usb 3-1: config 0 descriptor?? [ 828.602399][T12177] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 828.612986][T12177] usb 2-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 828.624583][T12177] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 828.633799][T12177] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 828.666664][T12232] cm109 3-1:0.138: invalid payload size 1024, expected 4 [ 828.675257][T12232] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.138/input/input197 [ 828.687628][T12177] hub 2-1:118.0: ignoring external hub [ 828.741915][ T12] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 828.753387][ T12] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 828.762676][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 828.833734][ T12] hub 5-1:118.0: ignoring external hub 04:27:15 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x6, 0x6c, 0xd3, 0x10, 0x733, 0x430, 0xc6c8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8a, 0x65, 0x28}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 828.909622][T12641] usb 3-1: USB disconnect, device number 74 [ 828.921964][ C0] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -71 [ 828.929345][ C0] cm109 3-1:0.138: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 828.942520][T26331] usb 4-1: reset high-speed USB device number 35 using dummy_hcd [ 828.963710][T12641] cm109 3-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 829.182225][T26331] usb 4-1: Using ep0 maxpacket: 8 [ 829.261967][T12232] usb 1-1: new high-speed USB device number 80 using dummy_hcd 04:27:16 executing program 2: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 829.512489][T12232] usb 1-1: Using ep0 maxpacket: 16 [ 829.540331][T12641] usb 4-1: USB disconnect, device number 35 [ 829.542360][T12177] cdc_wdm 2-1:118.0: cdc-wdm1: USB WDM device [ 829.557373][ T12] cdc_wdm 5-1:118.0: cdc-wdm2: USB WDM device 04:27:16 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="121f000000000100000000000000000000010902240001000000000904ff000903010000092100000001220600090581036801000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x804501, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000240)={{0x8, 0x6, 0xa72, 0x2, 'syz1\x00', 0x1}, 0x1, [0x400, 0x2, 0x1, 0x8993, 0xf1, 0x4, 0xe5a, 0x0, 0x6, 0x101, 0x6, 0x0, 0x9, 0xfffffffffffffff7, 0x3, 0x1913, 0x5ca061da, 0x4, 0x6, 0x5, 0x5, 0x68d7, 0x0, 0xfffffffffffffffd, 0xffffffff, 0x10000, 0x4, 0xf, 0x0, 0x7fff, 0xffffffffffffffff, 0x9, 0x9, 0x7fff, 0x643, 0x5, 0x4, 0x5, 0xb966, 0x6, 0x3f, 0x40000000000000, 0x7fffffff, 0x8, 0x7, 0x10000, 0x0, 0x7, 0x80, 0x60a, 0x3, 0x0, 0x101, 0x9, 0x1, 0x0, 0x1, 0x100000000, 0x2, 0x100000000, 0x10001, 0x8, 0xfe, 0x1ff, 0x0, 0x6c9, 0x54, 0x40, 0x2, 0x97f5, 0x4, 0x3, 0xc2b, 0x9, 0x2, 0x1fffe000000000, 0x6, 0x3, 0xff, 0x1, 0x8, 0x2f, 0xfffffffffffffffa, 0x1, 0x4, 0x5, 0x7, 0x4, 0x5, 0x80000001, 0x1, 0xd2, 0x10001, 0x4, 0x8, 0xfffffffffffffe01, 0x80000001, 0x5, 0x49b, 0x80, 0x27b, 0x9, 0x6, 0xfc39, 0xffff, 0x1, 0x6, 0xffff, 0x200, 0x80, 0x1, 0xc, 0x9, 0x4, 0x9a0, 0x0, 0x10001, 0x0, 0x8, 0x10000000, 0x7, 0xb552, 0x8001, 0x20, 0x40, 0x7ff, 0x0, 0x9], {r2, r3+30000000}}) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0022efffffff"], 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x200}, 0x10) getpeername$tipc(r5, &(0x7f00000001c0)=@name, &(0x7f0000000740)=0x10) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) name_to_handle_at(r6, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x27, 0x10001, "f9dc3a5ee9439b9e16d504c573bff302735016b114d836a5b1c4cd2471cf3b"}, &(0x7f0000000180), 0x0) [ 829.662011][T12232] usb 1-1: New USB device found, idVendor=0733, idProduct=0430, bcdDevice=c6.c8 [ 829.671163][T12232] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 829.681559][T12232] usb 1-1: config 0 descriptor?? [ 829.692584][T21587] usb 6-1: USB disconnect, device number 61 [ 829.740646][T12232] gspca_main: spca505-2.14.0 probing 0733:0430 [ 829.762165][ T12] usb 5-1: reset high-speed USB device number 87 using dummy_hcd [ 829.822354][T21574] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 830.031891][ T12] usb 5-1: Using ep0 maxpacket: 8 04:27:17 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 830.151948][T21587] usb 6-1: new high-speed USB device number 62 using dummy_hcd [ 830.161218][T12232] gspca_spca505: reg write: error -71 [ 830.166914][T12232] spca505: probe of 1-1:0.0 failed with error -5 [ 830.182247][T21574] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 830.190800][T21574] usb 3-1: config 0 has no interface number 0 [ 830.191157][T12232] usb 1-1: USB disconnect, device number 80 [ 830.197281][T21574] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 830.214652][T21574] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 830.302712][T21574] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 830.312250][T21574] usb 3-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 830.320380][T21574] usb 3-1: Manufacturer: syz [ 830.327184][T21574] usb 3-1: config 0 descriptor?? [ 830.375477][T21574] cm109 3-1:0.138: invalid payload size 1024, expected 4 [ 830.384487][T21574] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.138/input/input198 [ 830.396494][T12641] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 830.461887][T21587] usb 6-1: device descriptor read/64, error 18 [ 830.523592][ T12] usb 5-1: USB disconnect, device number 87 [ 830.585985][T21574] usb 3-1: USB disconnect, device number 75 [ 830.592198][ C1] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -71 [ 830.592222][ C1] cm109 3-1:0.138: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 830.631921][T12641] usb 4-1: Using ep0 maxpacket: 8 [ 830.652303][T26361] cm109 3-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 04:27:17 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGNAME(r2, 0x80404806, &(0x7f0000000980)) write$char_usb(r1, &(0x7f00000019c0)="b096f7f56e51e529f9b6b53cdeb0a65203", 0x11) syz_usb_disconnect(r0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) [ 830.752216][T12641] usb 4-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 830.761394][T12641] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 830.798823][T12641] usb 4-1: config 0 descriptor?? [ 830.847844][T12641] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 830.854733][T21587] usb 6-1: device descriptor read/64, error 18 04:27:17 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 830.912049][ T12] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 831.012003][ T17] usb 2-1: reset high-speed USB device number 45 using dummy_hcd [ 831.121922][T21587] usb 6-1: new high-speed USB device number 63 using dummy_hcd 04:27:18 executing program 2: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 831.171916][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 831.234093][T12232] usb 5-1: new high-speed USB device number 88 using dummy_hcd [ 831.252222][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 831.292271][ T12] usb 1-1: New USB device found, idVendor=0733, idProduct=0430, bcdDevice=c6.c8 [ 831.301447][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 831.313391][ T12] usb 1-1: config 0 descriptor?? [ 831.368975][ T12] gspca_main: spca505-2.14.0 probing 0733:0430 [ 831.392379][T21587] usb 6-1: device descriptor read/64, error 18 [ 831.521955][T12232] usb 5-1: Using ep0 maxpacket: 8 [ 831.527302][T12177] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 831.582256][ T12] gspca_spca505: reg write: error -71 [ 831.587953][ T12] spca505: probe of 1-1:0.0 failed with error -5 [ 831.598094][ T12] usb 1-1: USB disconnect, device number 81 [ 831.662029][T12232] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 831.673382][T12232] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 831.682592][T12232] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 831.744082][T12232] hub 5-1:118.0: ignoring external hub [ 831.753183][T12232] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 831.783473][T21587] usb 6-1: device descriptor read/64, error 18 [ 831.902396][T21587] usb usb6-port1: attempt power cycle [ 831.942105][T12177] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 04:27:19 executing program 0: syz_open_dev$hiddev(&(0x7f0000000180)='ev\x02\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\xf2\x00', 0x0, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) write$hidraw(r0, &(0x7f00000000c0)="04", 0x1) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) read$hiddev(r1, 0x0, 0x2ed) [ 831.950544][T12177] usb 3-1: config 0 has no interface number 0 [ 831.956987][T12177] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 831.968509][T12177] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 04:27:19 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c00"/212], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 832.072072][T12177] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 832.081221][T12177] usb 3-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 832.089894][T12177] usb 3-1: Manufacturer: syz [ 832.112783][T12177] usb 3-1: config 0 descriptor?? [ 832.165228][T12177] cm109 3-1:0.138: invalid payload size 1024, expected 4 [ 832.173763][T12177] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.138/input/input199 [ 832.371625][T12177] usb 3-1: USB disconnect, device number 76 [ 832.381810][ C0] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -71 [ 832.389121][ C0] cm109 3-1:0.138: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 832.402099][T21574] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 832.427513][T26380] cm109 3-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 832.612282][T21587] usb 6-1: new high-speed USB device number 64 using dummy_hcd [ 832.701991][T26385] usb 5-1: reset high-speed USB device number 88 using dummy_hcd [ 832.762275][T21574] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 832.770742][T21574] usb 1-1: config 0 has no interface number 0 [ 832.777073][T21574] usb 1-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 832.787927][T21574] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 832.799649][T21574] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 04:27:19 executing program 5: r0 = syz_usb_connect$hid(0x5, 0xfffffed4, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc51b, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x8, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x406}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x400000000) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100)) [ 832.811013][T21574] usb 1-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 832.895354][T21587] usb 6-1: device descriptor read/64, error 18 [ 832.922623][T21574] usb 1-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 832.932140][T21574] usb 1-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 832.940336][T21574] usb 1-1: Manufacturer: syz 04:27:20 executing program 2: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000240)=""/255) [ 832.951856][T26385] usb 5-1: Using ep0 maxpacket: 8 [ 832.971107][T21574] usb 1-1: config 0 descriptor?? [ 833.062173][T12641] gspca_sonixj: reg_r err -71 [ 833.067244][T12641] sonixj: probe of 4-1:0.0 failed with error -71 [ 833.077336][T12641] usb 4-1: USB disconnect, device number 36 [ 833.098708][T21574] iowarrior 1-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior2 [ 833.218474][T12177] usb 1-1: USB disconnect, device number 82 [ 833.228838][T12177] iowarrior 1-1:0.135: I/O-Warror #2 now disconnected [ 833.276056][ T12] usb 5-1: USB disconnect, device number 88 [ 833.292239][T21592] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 833.292260][T26377] cdc_wdm 5-1:118.0: Error in flush path: -71 [ 833.307421][T26392] cdc_wdm 5-1:118.0: Error in flush path: -71 [ 833.441952][T21587] usb 6-1: device descriptor read/64, error -71 [ 833.652421][T21592] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 833.660825][T21592] usb 3-1: config 0 has no interface number 0 [ 833.667196][T21592] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 833.678817][T21592] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 833.711906][T21587] usb 6-1: new high-speed USB device number 65 using dummy_hcd [ 833.764083][T21592] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 833.773520][T21592] usb 3-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 833.781872][T21592] usb 3-1: Manufacturer: syz [ 833.789376][T21592] usb 3-1: config 0 descriptor?? 04:27:20 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 833.832078][T12641] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 833.845440][T21592] cm109 3-1:0.138: invalid payload size 1024, expected 4 [ 833.854280][T21592] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.138/input/input200 [ 833.952113][T21587] usb 6-1: Using ep0 maxpacket: 8 [ 834.037067][ T12] usb 3-1: USB disconnect, device number 77 [ 834.043282][ C1] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -71 [ 834.050746][ T12] cm109 3-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 834.072311][T12641] usb 4-1: Using ep0 maxpacket: 8 04:27:21 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGNAME(r2, 0x80404806, &(0x7f0000000980)) write$char_usb(r1, &(0x7f00000019c0)="b096f7f56e51e529f9b6b53cdeb0a65203", 0x11) syz_usb_disconnect(r0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) [ 834.092379][T21574] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 834.112801][T21587] usb 6-1: config index 0 descriptor too short (expected 9, got 0) [ 834.120849][T21587] usb 6-1: can't read configurations, error -22 [ 834.128579][T21587] usb usb6-port1: unable to enumerate USB device [ 834.202341][T12641] usb 4-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 834.211560][T12641] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 834.220844][T21592] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 834.230028][T12641] usb 4-1: config 0 descriptor?? [ 834.276683][T12641] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 834.381963][T12177] usb 2-1: reset high-speed USB device number 45 using dummy_hcd [ 834.462249][T21574] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 834.470680][T21574] usb 1-1: config 0 has no interface number 0 [ 834.477055][T21574] usb 1-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 834.487833][T21574] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 834.499389][T21574] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 834.510841][T21574] usb 1-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 834.524332][T21592] usb 5-1: Using ep0 maxpacket: 8 04:27:21 executing program 2: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000240)=""/255) 04:27:21 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 834.608236][T12641] gspca_sonixj: reg_r err -71 [ 834.613522][T12641] sonixj: probe of 4-1:0.0 failed with error -71 [ 834.634383][T21574] usb 1-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 834.644179][T21574] usb 1-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 834.652314][T21574] usb 1-1: Manufacturer: syz [ 834.662333][T21592] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 834.662692][T12177] usb 2-1: Using ep0 maxpacket: 8 [ 834.673640][T21592] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 834.673722][T21592] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 834.703596][T12641] usb 4-1: USB disconnect, device number 37 [ 834.719067][T21574] usb 1-1: config 0 descriptor?? [ 834.767824][T21592] hub 5-1:118.0: ignoring external hub [ 834.775745][T21574] iowarrior 1-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 834.796038][T21592] cdc_wdm 5-1:118.0: cdc-wdm2: USB WDM device [ 834.966625][T12177] usb 1-1: USB disconnect, device number 83 [ 834.972644][T21587] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 834.991894][T12177] iowarrior 1-1:0.135: I/O-Warror #0 now disconnected 04:27:22 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c00"/212], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 835.072247][T12641] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 835.102816][ T12] usb 5-1: USB disconnect, device number 89 [ 835.312048][T12641] usb 4-1: Using ep0 maxpacket: 8 [ 835.332125][T21587] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 835.341199][T21587] usb 3-1: config 0 has no interface number 0 [ 835.347626][T21587] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 835.359214][T21587] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 835.442337][T21587] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 835.451943][T21587] usb 3-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 835.452152][ T12] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 835.460121][T21587] usb 3-1: Manufacturer: syz [ 835.461559][T12641] usb 4-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 835.481801][T12641] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 835.491871][T21587] usb 3-1: config 0 descriptor?? [ 835.498477][T12641] usb 4-1: config 0 descriptor?? [ 835.535328][T21587] cm109 3-1:0.138: invalid payload size 1024, expected 4 [ 835.544442][T21587] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.138/input/input201 [ 835.560164][T12641] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 835.583792][T12177] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 835.732175][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 835.741039][T21587] usb 3-1: USB disconnect, device number 78 [ 835.751941][ C1] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -2 [ 835.768303][T21587] cm109 3-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 835.872319][ T12] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 835.883712][ T12] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 835.893256][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:27:23 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="012206000000f1ac4bd0d1b12ee487c90d05201644bbed9f8fbd70e01f31fba194beefc8b9e17f3cb6c89dd168c3a58e15f7705f540b3b84593493f6c396cdc0a9b437983f3df9684cbe5c1a49483b85ecc6f0e58a66fb6bd61c0a28c727c3b95a2d258ff73f4c8aedecb93f4b9c4dacd55049e1fe275a75a0cc8134f82f0a09051c49f5dd499a1f21ed75ae405c33430225d35942a6d0e6d3297b28ff1b3ac08836ecbbcf1a8632"], 0x0}, 0x0) [ 835.954562][ T12] hub 5-1:118.0: ignoring external hub [ 835.990681][ T12] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 835.999952][T12177] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 836.008501][T12177] usb 1-1: config 0 has no interface number 0 [ 836.014768][T12177] usb 1-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 836.025551][T12177] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 836.037283][T12177] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 836.048926][T12177] usb 1-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 836.132256][T12177] usb 1-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 836.141530][T12177] usb 1-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 836.149935][T12177] usb 1-1: Manufacturer: syz [ 836.161576][T12177] usb 1-1: config 0 descriptor?? 04:27:23 executing program 2: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000240)=""/255) [ 836.216828][T12177] iowarrior 1-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior2 [ 836.275418][ T12] usb 5-1: USB disconnect, device number 90 [ 836.353095][T21592] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 836.425334][T12177] usb 1-1: USB disconnect, device number 84 [ 836.435958][T12177] iowarrior 1-1:0.135: I/O-Warror #2 now disconnected [ 836.591984][T21592] usb 6-1: Using ep0 maxpacket: 8 04:27:23 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200), 0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 836.621994][ T12] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 836.712668][T21592] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 836.723752][T21592] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 836.736760][T21592] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 836.736843][T21592] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 836.757904][T21592] usb 6-1: config 0 descriptor?? 04:27:24 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c00"/212], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 837.032591][ T12] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 837.041012][ T12] usb 3-1: config 0 has no interface number 0 [ 837.047345][ T12] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 837.058802][ T12] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 837.071038][T12177] usb 5-1: new high-speed USB device number 91 using dummy_hcd 04:27:24 executing program 1: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x7fffffff, 0x400000) syz_open_dev$hidraw(&(0x7f0000000240)='aw# \x00\x00\x00\xec\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x80041) ioctl$HIDIOCAPPLICATION(r0, 0x40305828, 0x40010f) syz_open_dev$hidraw(0x0, 0x0, 0xc02a0b8ae0fcefe0) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x2000) syz_open_dev$hidraw(&(0x7f0000000140)='/dev/../raw#\x00', 0x0, 0x101002) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x4001) write$hidraw(r1, &(0x7f0000000200)="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", 0x3fe00) [ 837.162181][ T12] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 837.171540][ T12] usb 3-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 837.179844][ T12] usb 3-1: Manufacturer: syz [ 837.191527][ T12] usb 3-1: config 0 descriptor?? [ 837.247573][ T12] cm109 3-1:0.138: invalid payload size 1024, expected 4 [ 837.257209][ T12] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.138/input/input202 [ 837.272162][T12232] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 837.283301][T21592] usbhid 6-1:0.0: can't add hid device: -71 [ 837.289512][T21592] usbhid: probe of 6-1:0.0 failed with error -71 04:27:24 executing program 1: syz_usb_connect(0x0, 0x41, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x40, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) [ 837.311851][T12177] usb 5-1: Using ep0 maxpacket: 8 [ 837.317669][T21990] usb 2-1: USB disconnect, device number 45 [ 837.336942][T21592] usb 6-1: USB disconnect, device number 66 [ 837.433679][T12177] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 837.445042][T12177] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 837.445127][T12177] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 837.455496][ C0] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -71 [ 837.471861][ C0] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -71 [ 837.487303][T21587] usb 3-1: USB disconnect, device number 79 [ 837.501819][ C0] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -2 [ 837.509217][T21587] cm109 3-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 837.524256][T12177] hub 5-1:118.0: ignoring external hub [ 837.544604][T12177] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 837.662117][T12232] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 837.670461][T12232] usb 1-1: config 0 has no interface number 0 [ 837.676759][T12232] usb 1-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 837.687541][T12232] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 837.699097][T12232] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 837.710485][T12232] usb 1-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 837.724003][T21990] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 837.732940][T12641] gspca_sonixj: reg_r err -71 [ 837.737834][T12641] sonixj: probe of 4-1:0.0 failed with error -71 [ 837.753101][T12641] usb 4-1: USB disconnect, device number 38 [ 837.822296][T12232] usb 1-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 837.831931][T12232] usb 1-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 837.840047][T12232] usb 1-1: Manufacturer: syz [ 837.846389][T12232] usb 1-1: config 0 descriptor?? 04:27:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 838.023032][T12177] usb 6-1: new high-speed USB device number 67 using dummy_hcd 04:27:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 838.102505][T21990] usb 2-1: New USB device found, idVendor=c0b1, idProduct=8ce1, bcdDevice=e2.79 [ 838.111815][T21990] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 838.133042][T21990] usb 2-1: config 0 descriptor?? [ 838.158022][T26441] usb 5-1: reset high-speed USB device number 91 using dummy_hcd [ 838.174563][T21990] cdc_acm 2-1:0.0: invalid descriptor buffer length [ 838.181328][T21990] cdc_acm 2-1:0.0: No union descriptor, testing for castrated device 04:27:25 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 838.286556][T12177] usb 6-1: Using ep0 maxpacket: 8 04:27:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 838.377058][T21587] usb 2-1: USB disconnect, device number 46 [ 838.422093][T26441] usb 5-1: Using ep0 maxpacket: 8 [ 838.442854][T12177] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 838.454053][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 838.467232][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 838.476454][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 838.489927][T12177] usb 6-1: config 0 descriptor?? 04:27:25 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 838.589880][T12232] iowarrior 1-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior1 [ 838.622324][T12641] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 838.630808][T12232] usb 1-1: USB disconnect, device number 85 [ 838.640067][T12232] iowarrior 1-1:0.135: I/O-Warror #1 now disconnected [ 838.764916][T21587] usb 5-1: USB disconnect, device number 91 [ 838.861836][T12641] usb 4-1: Using ep0 maxpacket: 8 [ 838.862150][T12177] usbhid 6-1:0.0: can't add hid device: -71 [ 838.873247][T12177] usbhid: probe of 6-1:0.0 failed with error -71 [ 838.885225][T12177] usb 6-1: USB disconnect, device number 67 [ 838.982373][T12641] usb 4-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 838.991660][T12641] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 839.002084][T12641] usb 4-1: config 0 descriptor?? [ 839.046544][T12641] gspca_main: sonixj-2.14.0 probing 0471:0330 04:27:26 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000086a05f8004000000000010902240001000000000904000009030100000921d9f5393e9523bfbe76bd04a76a0400000001220600090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00_T\x00\x00\x00'], 0x0}, 0x0) r1 = creat(&(0x7f0000000040)='.\x00', 0x1a0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0xff9a, 0x0, 0x3, {0x10006}}, 0x18) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000100)={0x30, 0xd, 0x1, 0x1ff00000, 0x7fffffff, 0x20, 0x7f, 0x1}, 0x0) 04:27:26 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c00"/212], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 839.162257][T21592] usb 2-1: new high-speed USB device number 47 using dummy_hcd 04:27:26 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) 04:27:26 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200), 0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:27:26 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 839.424483][T12177] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 839.463673][T12232] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 839.522402][T21592] usb 2-1: New USB device found, idVendor=c0b1, idProduct=8ce1, bcdDevice=e2.79 [ 839.531978][T21592] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 839.542428][T21592] usb 2-1: config 0 descriptor?? [ 839.584806][T21592] cdc_acm 2-1:0.0: invalid descriptor buffer length [ 839.591575][T21592] cdc_acm 2-1:0.0: No union descriptor, testing for castrated device [ 839.651844][T21587] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 839.681873][T12177] usb 6-1: Using ep0 maxpacket: 8 [ 839.784819][T21592] usb 2-1: USB disconnect, device number 47 [ 839.802469][T12177] usb 6-1: config 0 has an invalid descriptor of length 190, skipping remainder of the config [ 839.813136][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 839.826475][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 839.835680][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 839.845460][T12232] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 839.853810][T12232] usb 1-1: config 0 has no interface number 0 [ 839.859966][T12232] usb 1-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 839.871013][T12232] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 839.882467][T12232] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 839.892007][T21587] usb 5-1: Using ep0 maxpacket: 8 [ 839.893873][T12232] usb 1-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 839.895214][T12177] usb 6-1: config 0 descriptor?? [ 839.957326][T12177] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 839.982113][T12232] usb 1-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 839.991268][T12232] usb 1-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 839.999415][T12232] usb 1-1: Manufacturer: syz [ 840.010013][T12232] usb 1-1: config 0 descriptor?? [ 840.015638][T21587] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 840.026954][T21587] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 840.036239][T21587] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:27:27 executing program 2: syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 840.058278][T12232] iowarrior 1-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 840.085354][T21587] hub 5-1:118.0: ignoring external hub [ 840.098688][T21587] cdc_wdm 5-1:118.0: cdc-wdm1: USB WDM device 04:27:27 executing program 1: syz_usb_connect(0x0, 0x41, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x40, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) [ 840.263890][T12232] usb 1-1: USB disconnect, device number 86 [ 840.275109][T12232] iowarrior 1-1:0.135: I/O-Warror #0 now disconnected [ 840.402458][T21587] usb 5-1: USB disconnect, device number 92 [ 840.611920][T12177] usb 2-1: new high-speed USB device number 48 using dummy_hcd 04:27:27 executing program 2: syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) 04:27:27 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c00"/212], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 840.762063][T21587] usb 5-1: new high-speed USB device number 93 using dummy_hcd [ 840.903302][T21592] usb 6-1: USB disconnect, device number 68 [ 841.011938][T21587] usb 5-1: Using ep0 maxpacket: 8 [ 841.013074][T12177] usb 2-1: New USB device found, idVendor=c0b1, idProduct=8ce1, bcdDevice=e2.79 [ 841.026336][T12177] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 841.036225][T12177] usb 2-1: config 0 descriptor?? [ 841.074422][T12177] cdc_acm 2-1:0.0: invalid descriptor buffer length [ 841.081189][T12177] cdc_acm 2-1:0.0: No union descriptor, testing for castrated device [ 841.131894][T12232] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 841.132373][T21587] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 841.150924][T21587] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 841.160201][T21587] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 841.204680][T21587] hub 5-1:118.0: ignoring external hub [ 841.213396][T12641] gspca_sonixj: reg_r err -71 [ 841.218369][T12641] sonixj: probe of 4-1:0.0 failed with error -71 [ 841.228621][T12641] usb 4-1: USB disconnect, device number 39 [ 841.238117][T21587] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 841.280298][T21592] usb 2-1: USB disconnect, device number 48 [ 841.502071][T12232] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 841.510483][T12232] usb 1-1: config 0 has no interface number 0 [ 841.517284][T12232] usb 1-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 841.528295][T12232] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 841.540874][T12232] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 841.552253][T12232] usb 1-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 841.566046][T12177] usb 5-1: USB disconnect, device number 93 04:27:28 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0x34, 0xdc, 0x8f, 0x8, 0x471, 0x330, 0x395a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc5, 0x8f, 0x33}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001d80)={0xac, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0xac, &(0x7f0000000480)={0x0, 0x0, 0x1, "11"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 04:27:28 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="a7b9d6a412010000000000086a05f8004000000000010902240001000000050000000009030100e808210000000122060009f6810300001994dd9d68033f2457000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 04:27:28 executing program 2: syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 841.642166][T12232] usb 1-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 841.651395][T12232] usb 1-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 841.659606][T12232] usb 1-1: Manufacturer: syz [ 841.665560][T12232] usb 1-1: config 0 descriptor?? [ 841.754764][T12232] iowarrior 1-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 04:27:28 executing program 1: syz_usb_connect(0x0, 0x41, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x40, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 04:27:29 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200), 0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="1201fe0009003c0800040042ef420000000109021b00017600000009040000010209bd00070581070001000200bf52cf67944f91a9d38a610007ebe0e5b13a5e0cc8d62a1de15bceea4ebcc97bf1dcea10571deb944e7a8ec545375b35c6594de12e456dc9339f31935ba224cee9617872fe3bbae048333d3e5f10c7fc338b17dbeccdf4c736b30f3b54d58c172fbe7d8a7022a95b481b94730f00cb79a9ef83f2daf4ab1a0aa57054224e0fff1032beeb6c2ae1724001743db45615c0c56367ca156288d718d0af2104ddf079f91ee7d9c1282205fc81070e9521bd5861074df82684ec3701f75bb8"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 841.929034][T12641] usb 1-1: USB disconnect, device number 87 [ 841.946126][T12641] iowarrior 1-1:0.135: I/O-Warror #0 now disconnected 04:27:29 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 842.032159][T21592] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 842.071882][T12177] usb 6-1: new high-speed USB device number 69 using dummy_hcd [ 842.172579][T12232] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 842.272061][T21592] usb 4-1: Using ep0 maxpacket: 8 [ 842.282285][T21587] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 842.341834][T12177] usb 6-1: device descriptor read/64, error 18 [ 842.392621][T21592] usb 4-1: New USB device found, idVendor=0471, idProduct=0330, bcdDevice=39.5a [ 842.401956][T21592] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 842.412130][T21592] usb 4-1: config 0 descriptor?? 04:27:29 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c00"/212], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 842.457053][T21592] gspca_main: sonixj-2.14.0 probing 0471:0330 [ 842.522090][T21587] usb 5-1: Using ep0 maxpacket: 8 [ 842.552146][T12232] usb 2-1: New USB device found, idVendor=c0b1, idProduct=8ce1, bcdDevice=e2.79 [ 842.561455][T12232] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 842.574092][T12232] usb 2-1: config 0 descriptor?? [ 842.616078][T12232] cdc_acm 2-1:0.0: invalid descriptor buffer length [ 842.623268][T12232] cdc_acm 2-1:0.0: No union descriptor, testing for castrated device 04:27:29 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 842.664503][T21587] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 842.676315][T21587] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 842.685672][T21587] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 842.733960][T21587] hub 5-1:118.0: ignoring external hub [ 842.746843][T21587] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 842.773535][T12177] usb 6-1: device descriptor read/64, error 18 [ 842.823878][T21587] usb 2-1: USB disconnect, device number 49 [ 842.834248][ T12] usb 1-1: new high-speed USB device number 88 using dummy_hcd 04:27:29 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 843.052275][T12177] usb 6-1: new high-speed USB device number 70 using dummy_hcd [ 843.232124][ T12] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 843.240459][ T12] usb 1-1: config 0 has no interface number 0 [ 843.246768][ T12] usb 1-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 843.258467][ T12] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 843.269943][ T12] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 843.281338][ T12] usb 1-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 04:27:30 executing program 1: syz_usb_connect(0x0, 0x41, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x40, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) [ 843.352516][T27045] usb 5-1: reset high-speed USB device number 94 using dummy_hcd [ 843.362084][T12177] usb 6-1: device descriptor read/64, error 18 [ 843.382261][ T12] usb 1-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 843.391498][ T12] usb 1-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 843.399694][ T12] usb 1-1: Manufacturer: syz [ 843.426278][ T12] usb 1-1: config 0 descriptor?? 04:27:30 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d1"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 843.592551][T27045] usb 5-1: Using ep0 maxpacket: 8 [ 843.672140][T21587] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 843.735414][ T12] iowarrior 1-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior1 [ 843.750007][ T12] usb 1-1: USB disconnect, device number 88 [ 843.760575][ T12] iowarrior 1-1:0.135: I/O-Warror #1 now disconnected [ 843.784104][T12177] usb 6-1: device descriptor read/64, error 18 [ 843.902631][T12177] usb usb6-port1: attempt power cycle [ 843.915292][T12641] usb 5-1: USB disconnect, device number 94 04:27:31 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d1"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 844.032052][T21587] usb 2-1: New USB device found, idVendor=c0b1, idProduct=8ce1, bcdDevice=e2.79 [ 844.041591][T21587] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 844.051553][T21587] usb 2-1: config 0 descriptor?? [ 844.096407][T21587] cdc_acm 2-1:0.0: invalid descriptor buffer length [ 844.103339][T21587] cdc_acm 2-1:0.0: No union descriptor, testing for castrated device [ 844.302343][T12641] usb 2-1: USB disconnect, device number 50 [ 844.611987][T21592] gspca_sonixj: reg_r err -71 [ 844.617231][T21592] sonixj: probe of 4-1:0.0 failed with error -71 [ 844.627410][T21592] usb 4-1: USB disconnect, device number 40 [ 844.643570][T12177] usb 6-1: new high-speed USB device number 71 using dummy_hcd [ 844.922116][T12177] usb 6-1: device descriptor read/64, error 18 04:27:32 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x40, 0x84, 0x13, 0x8, 0xbc7, 0x3, 0x9b16, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xa7, 0xfb, 0xa7, 0x0, [], [{{0x9, 0x5, 0x85}}, {{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) 04:27:32 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c00"/212], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 04:27:32 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:27:32 executing program 1: 04:27:32 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d1"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) 04:27:32 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0}, 0x0) 04:27:32 executing program 1: 04:27:32 executing program 1: 04:27:32 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) 04:27:32 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 845.442091][T21592] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 845.471866][T12177] usb 6-1: device descriptor read/64, error -71 [ 845.484615][T12641] usb 4-1: new high-speed USB device number 41 using dummy_hcd 04:27:32 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 845.741912][T12177] usb 6-1: new high-speed USB device number 72 using dummy_hcd [ 845.745743][T21587] usb 5-1: new high-speed USB device number 95 using dummy_hcd [ 845.757641][T12641] usb 4-1: Using ep0 maxpacket: 8 [ 845.832644][T21592] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 845.841026][T21592] usb 1-1: config 0 has no interface number 0 [ 845.847761][T21592] usb 1-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 845.858533][T21592] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 845.870094][T21592] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 845.881474][T21592] usb 1-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 845.952394][T12641] usb 4-1: New USB device found, idVendor=0bc7, idProduct=0003, bcdDevice=9b.16 [ 845.961836][T12641] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 845.971346][T12641] usb 4-1: config 0 descriptor?? [ 845.982056][T21592] usb 1-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 845.991184][T21592] usb 1-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 845.991868][T12177] usb 6-1: Using ep0 maxpacket: 8 [ 845.999399][T21592] usb 1-1: Manufacturer: syz [ 846.012375][T21592] usb 1-1: config 0 descriptor?? [ 846.021418][T12641] ati_remote_probe: Unexpected endpoint_in 04:27:33 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 846.063588][T21592] iowarrior 1-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 846.101885][T21587] usb 5-1: device descriptor read/64, error 18 [ 846.122304][T12177] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 846.133440][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 846.146508][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 846.155774][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 846.189082][T12177] usb 6-1: config 0 descriptor?? [ 846.220724][T21592] usb 4-1: USB disconnect, device number 41 [ 846.259361][T12641] usb 1-1: USB disconnect, device number 89 [ 846.274417][T12641] iowarrior 1-1:0.135: I/O-Warror #0 now disconnected [ 846.511941][T21587] usb 5-1: device descriptor read/64, error 18 [ 846.732138][T12177] usbhid 6-1:0.0: can't add hid device: -71 [ 846.738251][T12177] usbhid: probe of 6-1:0.0 failed with error -71 [ 846.755351][T12177] usb 6-1: USB disconnect, device number 72 [ 846.781902][T21587] usb 5-1: new high-speed USB device number 96 using dummy_hcd [ 846.991904][T12641] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 847.052841][T21587] usb 5-1: device descriptor read/64, error 18 [ 847.232063][T12641] usb 4-1: Using ep0 maxpacket: 8 [ 847.352957][T12641] usb 4-1: New USB device found, idVendor=0bc7, idProduct=0003, bcdDevice=9b.16 [ 847.362384][T12641] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 847.371850][T12641] usb 4-1: config 0 descriptor?? [ 847.415763][T12641] ati_remote_probe: Unexpected endpoint_in [ 847.425402][T21592] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 847.442283][T21587] usb 5-1: device descriptor read/64, error 18 [ 847.562919][T21587] usb usb5-port1: attempt power cycle [ 847.613729][T12641] usb 4-1: USB disconnect, device number 42 [ 847.671793][T21592] usb 6-1: Using ep0 maxpacket: 8 [ 847.792487][T21592] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 847.804407][T21592] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 847.817423][T21592] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 847.826826][T21592] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 847.837304][T21592] usb 6-1: config 0 descriptor?? 04:27:35 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) 04:27:35 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 848.202732][T21592] usbhid 6-1:0.0: can't add hid device: -71 [ 848.209020][T21592] usbhid: probe of 6-1:0.0 failed with error -71 [ 848.230397][T21592] usb 6-1: USB disconnect, device number 73 [ 848.282161][T21587] usb 5-1: new high-speed USB device number 97 using dummy_hcd 04:27:35 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:27:35 executing program 3: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000540)={0x34, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 04:27:35 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c00"/212], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 04:27:35 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) munlockall() syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 04:27:35 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 848.551863][T21587] usb 5-1: device descriptor read/64, error 18 04:27:35 executing program 1: syz_usb_connect(0x0, 0x41, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x0, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) [ 848.822489][T21592] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 848.833481][T12177] usb 6-1: new high-speed USB device number 74 using dummy_hcd [ 848.842096][T12641] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 849.063661][ T12] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 849.072042][T12177] usb 6-1: Using ep0 maxpacket: 8 [ 849.082162][T12641] usb 4-1: Using ep0 maxpacket: 16 04:27:36 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 849.182694][T21592] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 849.191418][T21592] usb 1-1: config 0 has no interface number 0 [ 849.197974][T21592] usb 1-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 849.204172][T12177] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 849.209019][T21592] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 849.219884][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 849.231230][T21592] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 849.244052][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 849.244118][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 849.250635][T12177] usb 6-1: config 0 descriptor?? [ 849.255515][T21592] usb 1-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 849.255859][T12641] usb 4-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 849.300600][T12641] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 849.311136][T12641] usb 4-1: config 0 descriptor?? [ 849.372397][T21592] usb 1-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 849.381556][T21592] usb 1-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 849.389743][T21592] usb 1-1: Manufacturer: syz [ 849.403344][ T12] usb 2-1: device descriptor read/64, error 18 [ 849.404388][T21587] usb 5-1: device descriptor read/64, error -71 04:27:36 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 849.433491][T21592] usb 1-1: config 0 descriptor?? [ 849.481520][T21592] iowarrior 1-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 04:27:36 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 849.677010][T21592] usb 1-1: USB disconnect, device number 90 [ 849.684703][T21587] usb 5-1: new high-speed USB device number 98 using dummy_hcd [ 849.701798][T21592] iowarrior 1-1:0.135: I/O-Warror #0 now disconnected 04:27:36 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 849.767743][T12177] wacom 0003:056A:00F8.0039: unknown main item tag 0x0 [ 849.774907][T12177] wacom 0003:056A:00F8.0039: unknown main item tag 0x0 [ 849.782067][T12177] wacom 0003:056A:00F8.0039: unknown main item tag 0x0 [ 849.789142][T12177] wacom 0003:056A:00F8.0039: unknown main item tag 0x0 [ 849.796284][T12177] wacom 0003:056A:00F8.0039: unknown main item tag 0x0 [ 849.803387][T12177] wacom 0003:056A:00F8.0039: unknown main item tag 0x0 [ 849.811830][ T12] usb 2-1: device descriptor read/64, error 18 [ 849.844116][T12177] wacom 0003:056A:00F8.0039: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 04:27:37 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 849.962453][T21587] usb 5-1: device descriptor read/64, error 18 [ 849.973712][T12177] usb 6-1: USB disconnect, device number 74 [ 850.103271][ T12] usb 2-1: new high-speed USB device number 52 using dummy_hcd 04:27:37 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c00"/212], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 850.352025][T21587] usb 5-1: device descriptor read/64, error 18 [ 850.391863][ T12] usb 2-1: device descriptor read/64, error 18 [ 850.472134][T21587] usb usb5-port1: unable to enumerate USB device [ 850.511883][T12177] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 850.761904][T21587] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 850.792150][ T12] usb 2-1: device descriptor read/64, error 18 [ 850.871948][T12177] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 850.880310][T12177] usb 1-1: config 0 has no interface number 0 [ 850.886895][T12177] usb 1-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 850.897782][T12177] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 850.909757][T12177] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 850.921440][T12177] usb 1-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 850.935118][ T12] usb usb2-port1: attempt power cycle [ 851.012067][T21587] usb 6-1: Using ep0 maxpacket: 8 [ 851.012301][T12177] usb 1-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 851.026467][T12177] usb 1-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 851.034572][T12177] usb 1-1: Manufacturer: syz [ 851.040794][T12177] usb 1-1: config 0 descriptor?? [ 851.090750][T12177] iowarrior 1-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 851.132437][T21587] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 851.143736][T21587] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 851.156739][T21587] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 851.166008][T21587] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 851.176773][T21587] usb 6-1: config 0 descriptor?? [ 851.286800][T21592] usb 1-1: USB disconnect, device number 91 [ 851.307384][T21592] iowarrior 1-1:0.135: I/O-Warror #0 now disconnected [ 851.522328][T12641] smscufx: Failed to read register index 0x0000700c [ 851.529024][T12641] smscufx: ufx_reg_clear_and_set_bits error reading 0x700c [ 851.529037][T12641] smscufx: error clearing output gate in 0x700C [ 851.536455][T12641] smscufx: error -71 configuring system clock [ 851.543741][T12641] smscufx: probe of 4-1:0.0 failed with error -71 [ 851.586629][T12641] usb 4-1: USB disconnect, device number 43 [ 851.652241][ T12] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 851.662221][T21587] usbhid 6-1:0.0: can't add hid device: -71 [ 851.668589][T21587] usbhid: probe of 6-1:0.0 failed with error -71 [ 851.679851][T21587] usb 6-1: USB disconnect, device number 75 04:27:39 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 852.282042][T12641] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 852.521968][T12641] usb 4-1: Using ep0 maxpacket: 16 [ 852.611968][T21587] usb 5-1: new high-speed USB device number 99 using dummy_hcd [ 852.642079][T12641] usb 4-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 852.651301][T12641] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 852.661413][T12641] usb 4-1: config 0 descriptor?? [ 852.882152][T21587] usb 5-1: device descriptor read/64, error 18 04:27:40 executing program 3: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, 0x10001}, {0x45, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20000, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0xc2201) write$hidraw(r0, &(0x7f0000000080)='\x00', 0x1e8) 04:27:40 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) 04:27:40 executing program 5: r0 = syz_usb_connect$hid(0x6, 0x5, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRESHEX, @ANYBLOB="bf50c8313f465b74c6280d2e659797dbc735335acbd175a35432a9fd84f7b06ef973e0d9466561cea7de85a2d917a97d81617c2b25cfd4294ecd9c35eccd1179098b20904599", @ANYRES32, @ANYRESDEC], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 04:27:40 executing program 1: syz_usb_connect(0x0, 0x41, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x0, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 04:27:40 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c00"/212], 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 853.060851][T12641] smscufx: Failed to write register index 0x00003008 with value 0x00000001 [ 853.069848][T12641] smscufx: ufx_lite_reset error writing 0x3008 [ 853.069863][T12641] smscufx: error -71 resetting device [ 853.076989][T12641] smscufx: probe of 4-1:0.0 failed with error -71 [ 853.150679][T12641] usb 4-1: USB disconnect, device number 44 04:27:40 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) 04:27:40 executing program 3: syz_open_dev$hidraw(&(0x7f00000012c0)='/dev/../raw#\x00', 0x0, 0x204) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x4000) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGRAWINFO(0xffffffffffffffff, 0x80084803, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x201) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x8, 0x2) write$hidraw(r2, &(0x7f0000001200)='\x00', 0xffffff45) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000080)=""/155) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x3, 0x14000) syz_open_dev$hidraw(&(0x7f00000001c0)='/dev/hidraw#\x00', 0x3, 0x0) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/../raw#\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r2, &(0x7f00000003c0)='g', 0x1) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) [ 853.321987][T21587] usb 5-1: device descriptor read/64, error 18 [ 853.382360][T12177] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 853.412094][ T12] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 853.591954][T21587] usb 5-1: new high-speed USB device number 100 using dummy_hcd [ 853.692047][T12177] usb 2-1: device descriptor read/64, error 18 [ 853.802722][ T12] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 853.811042][ T12] usb 1-1: config 0 has no interface number 0 [ 853.817474][ T12] usb 1-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 853.828204][ T12] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 853.839695][ T12] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 04:27:40 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 853.851120][ T12] usb 1-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 853.862021][T21587] usb 5-1: device descriptor read/64, error 18 [ 853.962190][ T12] usb 1-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 853.971352][ T12] usb 1-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 853.979891][ T12] usb 1-1: Manufacturer: syz [ 853.986664][ T12] usb 1-1: config 0 descriptor?? [ 854.047996][ T12] iowarrior 1-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 04:27:41 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x80, 0x0}}], 0x2, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0x5, 0x1f, 0x2, 0x37, 0x0, 0x70bd2d, 0x25dfdbfd, [@sadb_address={0x5, 0x5, 0x6c, 0x80, 0x0, @in6={0xa, 0x4e23, 0x20, @rand_addr="fda7e3b8b3a45c9f10985027e6b2cdad", 0x3f}}, @sadb_address={0x3, 0x7, 0x15, 0xc0, 0x0, @in={0x2, 0x4e21, @local}}, @sadb_ident={0x2, 0xa, 0x7, 0x0, 0x80000001}, @sadb_x_filter={0x5, 0x1a, @in6=@remote, @in=@multicast2, 0x5, 0x18, 0x10}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e23}, @sadb_key={0x2, 0x8, 0x20, 0x0, "d0d340a8"}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e21, @multicast1}}, @sadb_x_sec_ctx={0x1c, 0x18, 0x7c, 0x7, 0xd2, "3241a9d97e1b5531b77b47a5385ba93149a7dc5061c95b03049bf470868b2e69954f78a25699d069a4817f58b47c7c4577f09ac532f538ccd06d83dd96eca9630ed290e8436a7d3ed7d0bc219dfe314ca8774076399ecd9bbeac1fde87b33fbd56646e98d46accacc71d5ad702c2a0c608325edb24e7271e66c4af37fec6ede3578ef71d3ec95da6937fa344c88fbfab83ee3b436bc068409db3c5d7715d2eaae52cfbcfcacff43273f39f9eceb9db0b9e788a25592746c547f3f80065a8889cdbe54ae4e8df57554deef67e92bb747b4794"}, @sadb_x_sa2={0x2, 0x13, 0x0, 0x0, 0x0, 0x70bd26, 0x3506}]}, 0x1b8}}, 0x4014) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) [ 854.151909][T12177] usb 2-1: device descriptor read/64, error 18 [ 854.245994][T12232] usb 1-1: USB disconnect, device number 92 [ 854.252018][T21587] usb 5-1: device descriptor read/64, error 18 [ 854.255703][T12232] iowarrior 1-1:0.135: I/O-Warror #0 now disconnected [ 854.372535][T21587] usb usb5-port1: attempt power cycle [ 854.431988][T12177] usb 2-1: new high-speed USB device number 55 using dummy_hcd 04:27:41 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d75"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 854.472049][ T12] usb 6-1: new high-speed USB device number 76 using dummy_hcd 04:27:41 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c00"/212], 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 854.722305][T12177] usb 2-1: device descriptor read/64, error 18 [ 854.751856][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 854.872738][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 854.884073][ T12] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 854.897164][ T12] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 854.906398][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 854.917009][ T12] usb 6-1: config 0 descriptor?? 04:27:42 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:27:42 executing program 3: r0 = syz_usb_connect(0x0, 0x1cf, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0xac, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) 04:27:42 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d75"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 855.092272][T21587] usb 5-1: new high-speed USB device number 101 using dummy_hcd [ 855.111940][T12232] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 855.152991][T12177] usb 2-1: device descriptor read/64, error 18 [ 855.274758][T12177] usb usb2-port1: attempt power cycle [ 855.401137][ T12] wacom 0003:056A:00F8.003A: unknown main item tag 0x0 [ 855.408434][ T12] wacom 0003:056A:00F8.003A: unknown main item tag 0x0 [ 855.415770][ T12] wacom 0003:056A:00F8.003A: unknown main item tag 0x0 [ 855.423082][ T12] wacom 0003:056A:00F8.003A: unknown main item tag 0x0 [ 855.430242][ T12] wacom 0003:056A:00F8.003A: unknown main item tag 0x0 [ 855.432622][T12641] usb 4-1: new high-speed USB device number 45 using dummy_hcd 04:27:42 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d75"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 855.437395][ T12] wacom 0003:056A:00F8.003A: unknown main item tag 0x0 [ 855.468364][ T12] wacom 0003:056A:00F8.003A: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 855.522319][T12232] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 855.530792][T12232] usb 1-1: config 0 has no interface number 0 [ 855.537177][T12232] usb 1-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 855.547977][T12232] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 855.559512][T12232] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 855.570919][T12232] usb 1-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 855.605598][ T12] usb 6-1: USB disconnect, device number 76 [ 855.672462][T12232] usb 1-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 855.681993][T12232] usb 1-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 855.690071][T12232] usb 1-1: Manufacturer: syz [ 855.714723][T12641] usb 4-1: Using ep0 maxpacket: 16 [ 855.727501][T12232] usb 1-1: config 0 descriptor?? [ 855.790259][T12232] iowarrior 1-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 855.834100][T12641] usb 4-1: config 0 has an invalid interface number: 192 but max is 0 [ 855.842843][T12641] usb 4-1: config 0 has no interface number 0 [ 855.849061][T12641] usb 4-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 855.859128][T12641] usb 4-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 855.869251][T12641] usb 4-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 855.878460][T12641] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 855.958007][T12641] usb 4-1: config 0 descriptor?? [ 855.985918][ T12] usb 1-1: USB disconnect, device number 93 [ 856.000363][ T12] iowarrior 1-1:0.135: I/O-Warror #0 now disconnected [ 856.006095][T12641] ums-alauda 4-1:0.192: USB Mass Storage device detected [ 856.011056][T12177] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 856.045320][T12641] scsi host1: usb-storage 4-1:0.192 04:27:43 executing program 1: syz_usb_connect(0x0, 0x41, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x0, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 04:27:43 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 856.105880][T21587] usb 5-1: device descriptor read/64, error -71 04:27:43 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 856.362001][T12641] usb 6-1: new high-speed USB device number 77 using dummy_hcd 04:27:43 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c00"/212], 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 856.502047][T21587] usb 5-1: device descriptor read/64, error 18 [ 856.542256][T12177] usb 2-1: device descriptor read/64, error -71 [ 856.602415][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 856.722238][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 856.733529][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 856.746692][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 856.755905][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 856.766896][T12641] usb 6-1: config 0 descriptor?? [ 856.772559][T21587] usb 5-1: new high-speed USB device number 102 using dummy_hcd 04:27:43 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 856.834129][T21592] usb 1-1: new high-speed USB device number 94 using dummy_hcd [ 856.932029][T12177] usb 2-1: device descriptor read/64, error 18 [ 857.042061][T21587] usb 5-1: device descriptor read/64, error 18 [ 857.082690][T12641] wacom 0003:056A:00F8.003B: unknown main item tag 0x0 [ 857.089757][T12641] wacom 0003:056A:00F8.003B: unknown main item tag 0x0 [ 857.097038][T12641] wacom 0003:056A:00F8.003B: unknown main item tag 0x0 [ 857.104357][T12641] wacom 0003:056A:00F8.003B: unknown main item tag 0x0 [ 857.111447][T12641] wacom 0003:056A:00F8.003B: unknown main item tag 0x0 [ 857.118643][T12641] wacom 0003:056A:00F8.003B: unknown main item tag 0x0 [ 857.128992][T12641] wacom 0003:056A:00F8.003B: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 857.147077][T12827] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 857.158976][T12827] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 857.178622][T12827] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 857.197528][T12827] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 857.205726][T12641] usb 4-1: USB disconnect, device number 45 [ 857.218943][T12144] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 857.222220][T21592] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 857.230356][T12144] sd 1:0:0:1: [sdc] Sense not available. [ 857.238021][T21592] usb 1-1: config 0 has no interface number 0 [ 857.243711][T12144] sd 1:0:0:1: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 857.249764][T21592] usb 1-1: config 0 interface 135 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 857.257456][T12144] sd 1:0:0:1: [sdc] 0-byte physical blocks [ 857.268376][T21592] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has an invalid bInterval 169, changing to 11 [ 857.275252][T12177] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 857.285533][T21592] usb 1-1: config 0 interface 135 altsetting 0 endpoint 0x81 has invalid maxpacket 1646, setting to 1024 [ 857.303798][T12144] sd 1:0:0:1: [sdc] Write Protect is off [ 857.304588][T21592] usb 1-1: config 0 interface 135 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 857.386193][ T12] usb 6-1: USB disconnect, device number 77 04:27:44 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086a05f800400000000001090224b30100000000090400000903010000092100000001220600090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="002200000100"], 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x200}, 0x10) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040)=0x8, 0x4) [ 857.436106][T12144] sd 1:0:0:1: [sdc] Asking for cache data failed [ 857.442803][T12144] sd 1:0:0:1: [sdc] Assuming drive cache: write through [ 857.453469][ T276] sd 1:0:0:0: [sdb] Attached SCSI removable disk 04:27:44 executing program 2: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) r0 = syz_open_dev$evdev(0x0, 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 857.508584][T12144] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 857.519988][T12144] sd 1:0:0:1: [sdc] Sense not available. [ 857.532757][T21587] usb 5-1: device descriptor read/64, error 18 [ 857.582354][T12177] usb 2-1: device descriptor read/64, error 18 [ 857.615909][T12144] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 857.652567][T21587] usb usb5-port1: unable to enumerate USB device [ 857.683052][T21592] usb 1-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=65.14 [ 857.692425][T21592] usb 1-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 857.700515][T21592] usb 1-1: Manufacturer: syz [ 857.709932][T21592] usb 1-1: config 0 descriptor?? [ 857.764934][T21592] iowarrior 1-1:0.135: IOWarrior product=0x1501, serial= interface=135 now attached to iowarrior0 [ 857.932309][T21574] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 857.952002][ T12] usb 6-1: new high-speed USB device number 78 using dummy_hcd [ 857.961361][T21592] usb 1-1: USB disconnect, device number 94 [ 857.972158][T21592] iowarrior 1-1:0.135: I/O-Warror #0 now disconnected [ 857.974214][T12177] usb 2-1: device descriptor read/64, error 18 [ 858.112112][T12177] usb usb2-port1: unable to enumerate USB device [ 858.201881][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 858.242130][T12641] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 858.302251][T21574] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 858.310523][T21574] usb 3-1: config 0 has no interface number 0 [ 858.316855][T21574] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 858.328388][T21574] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 858.332239][ T12] usb 6-1: config index 0 descriptor too short (expected 45860, got 36) 04:27:45 executing program 3: r0 = syz_usb_connect(0x0, 0x1cf, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0xac, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) [ 858.348368][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 858.359418][ T12] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 858.372386][ T12] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 858.381523][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 858.392148][ T12] usb 6-1: config 0 descriptor?? [ 858.445383][T21574] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 858.454759][T21574] usb 3-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 858.463039][T21574] usb 3-1: Manufacturer: syz [ 858.505797][T21574] usb 3-1: config 0 descriptor?? [ 858.547773][T21574] cm109 3-1:0.138: invalid payload size 1024, expected 4 [ 858.556703][T21574] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.138/input/input212 04:27:45 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:27:45 executing program 0: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 04:27:45 executing program 0: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 858.753117][T21574] usb 3-1: USB disconnect, device number 80 [ 858.761915][ C1] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -2 [ 858.802796][T21574] cm109 3-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 04:27:45 executing program 0: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 858.941949][T12641] usb 4-1: device not accepting address 46, error -71 [ 859.132400][ T12] usbhid 6-1:0.0: can't add hid device: -71 [ 859.138628][ T12] usbhid: probe of 6-1:0.0 failed with error -71 [ 859.158846][ T12] usb 6-1: USB disconnect, device number 78 04:27:46 executing program 1: syz_usb_connect(0x0, 0x38, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x40, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x7}}]}}]}}]}}, 0x0) 04:27:46 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 04:27:46 executing program 2: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) r0 = syz_open_dev$evdev(0x0, 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 859.321986][T12641] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 859.432016][T21574] usb 5-1: new high-speed USB device number 103 using dummy_hcd [ 859.561927][T12641] usb 4-1: Using ep0 maxpacket: 16 [ 859.622042][T12177] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 859.632069][T12232] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 859.682498][T12641] usb 4-1: config 0 has an invalid interface number: 192 but max is 0 [ 859.690850][T12641] usb 4-1: config 0 has no interface number 0 [ 859.697309][T12641] usb 4-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 859.707358][T12641] usb 4-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 859.717443][T12641] usb 4-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 04:27:46 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 859.726789][T12641] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 859.736866][T21574] usb 5-1: device descriptor read/64, error 18 [ 859.744024][T12641] usb 4-1: config 0 descriptor?? [ 859.784375][T12641] ums-alauda 4-1:0.192: USB Mass Storage device detected [ 859.811021][T12641] scsi host1: usb-storage 4-1:0.192 [ 859.892337][T21592] usb 6-1: new high-speed USB device number 79 using dummy_hcd [ 860.002281][T12232] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 860.010633][T12232] usb 3-1: config 0 has no interface number 0 [ 860.017041][T12232] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 860.028497][T12232] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 860.040496][T12177] usb 2-1: New USB device found, idVendor=c0b1, idProduct=8ce1, bcdDevice=e2.79 [ 860.049737][T12177] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 860.059584][T12177] usb 2-1: config 0 descriptor?? [ 860.103663][T12177] cdc_acm 2-1:0.0: invalid descriptor buffer length [ 860.117331][T12232] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 860.126649][T12232] usb 3-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 860.135034][T12232] usb 3-1: Manufacturer: syz [ 860.142086][T21592] usb 6-1: Using ep0 maxpacket: 8 [ 860.144419][T12232] usb 3-1: config 0 descriptor?? [ 860.147472][T21574] usb 5-1: device descriptor read/64, error 18 [ 860.195892][T12232] cm109 3-1:0.138: invalid payload size 1024, expected 4 [ 860.205389][T12232] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.138/input/input213 [ 860.272238][T21592] usb 6-1: config index 0 descriptor too short (expected 45860, got 36) [ 860.280993][T21592] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 860.292520][T21592] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 860.305495][T21592] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 860.314706][T21592] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:27:47 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 860.325110][T12232] usb 2-1: USB disconnect, device number 58 [ 860.334048][T21592] usb 6-1: config 0 descriptor?? [ 860.397342][T12177] usb 3-1: USB disconnect, device number 81 [ 860.411791][ C0] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -2 [ 860.419888][T12177] cm109 3-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 860.482064][T21574] usb 5-1: new high-speed USB device number 104 using dummy_hcd 04:27:47 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect(0x1e51fe051d7a518b, 0x3f0, &(0x7f0000000240)={{0x12, 0x1, 0xe2b3d26ff49e114c, 0x2f, 0xba, 0xae, 0xff, 0xc45, 0x627b, 0xfd5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3de, 0x2, 0x0, 0xff, 0x10, 0x2, [{{0x9, 0x4, 0xda, 0x4, 0xf, 0xe, 0xc0, 0xab, 0x81, [], [{{0x9, 0x5, 0xc, 0x2, 0x23c, 0x9, 0x1f, 0x4, [@generic={0x2b, 0xe, "012774a4c67617870c308bc662c98cb4e497e1051ed36f7b00a50b642b2afaf7a775a082932f73cd3e"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x3f}]}}, {{0x9, 0x5, 0x80, 0x0, 0x6d, 0x7f, 0xff, 0x54, [@generic={0xbf, 0x6, "89242f4f9afd63f8ccf01a90823060cef4461b1dc3d566692f6223ca7fde72c5ffbabaa6d5f53d92ef7c5436c7ad6f602f85421b96fa4163a9112d5adde353444cab2a15ee48b254b121278fc86c99f7d341db26bc9abaf3e3209bdd324895f5ef398a30c6e6ee910336026a99c17ba911c98dbb347ebef5fa46597aa25532f3981fd464bf490ef70926ff64d67913609a57c80f7ed015ab30259236c07a762e787b4bbd77c53ee27f6fad5d6f10ce672b7e2a2717e0d6eb7285c98f82"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x314, 0x6, 0x4, 0x9}}, {{0x9, 0x5, 0x82e3239347b8e365, 0x450b51cbe5d4be24, 0x1aa, 0x4, 0x51, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x9d92eb7d048005b4, 0x6, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x100}]}}, {{0x9, 0x5, 0x8, 0x10, 0x34f, 0x8, 0x8, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x99, 0x7}]}}, {{0x9, 0x5, 0x80, 0x10, 0x174, 0xfb, 0x0, 0x7}}, {{0x9, 0x5, 0xb, 0x2, 0x2af, 0x8, 0x8, 0xa4, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7f, 0x9}, @generic={0x9f, 0x8, "c58abb156b40c6c85910e5a105710bceecd880719aa2693229ffdfb97ec0accec0fb7077a04d507e7a3b2b4085f87ea8989f01d61bb0927080645288cb818ed2c154c5022aa11bc37f26122b460bbd88b939627e8af1b3e6e08e316fb1da30206471828dbbecda3c825347d66879b7ca86d87eb9b2606f83bea69ebfe74b238e7ddee5287d768cc1885e7665d8dadf5f8619d8687510ec3360bd16388f"}]}}, {{0x9, 0x5, 0x3, 0x1, 0xc6, 0x8e, 0x1f, 0xf8, [@generic={0x1b, 0x21, "d60847595c808b5539954bda66a2d0d9e2d48584d68065a271"}, @generic={0x41, 0x37, "980235ff637c11cfb823dbead0ff10d7501a0ca1694884e24c73d83aaa213a48d430054cb5812744ee73ecc25dc416bd5dba9aede2688e77ffcb7f0042c773"}]}}, {{0x9, 0x5, 0xa, 0x1a, 0x3b9, 0x1, 0x66, 0xfd, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xf8, 0x7fc}]}}, {{0x9, 0x5, 0xa2ebd3eaec366d4, 0x10, 0xe3, 0x9, 0x4, 0x4}}, {{0x9, 0x5, 0x7, 0x10, 0xc2, 0x8, 0x6c, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1}]}}, {{0x9, 0x5, 0x9, 0x0, 0x2ce, 0x1, 0x1, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6f, 0xffff}, @uac_iso={0x7, 0x25, 0x1, 0x180, 0xc8, 0x8000}]}}, {{0x9, 0x5, 0xedaf722998f1730b, 0x0, 0xab, 0x20, 0x1, 0x5}}, {{0x9, 0x5, 0xe, 0xc, 0x293, 0x1, 0x7, 0xf5}}, {{0x9, 0x5, 0x7, 0x0, 0x10a, 0x4, 0x1, 0x1}}]}}, {{0x9, 0x4, 0x52, 0x80, 0x4, 0x8e, 0xf0, 0xe1, 0x68, [@uac_as={[@format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0xff01, 0x2, 0x3e, "1c"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x1, 0x2, 0x2, 0x7f, "b1c030", "f34b6b"}]}], [{{0x9, 0x5, 0xc, 0x0, 0x105, 0x81, 0x1, 0x1}}, {{0x9, 0x5, 0xa, 0x0, 0x39e, 0x3f, 0xca, 0xe7, [@uac_iso={0x7, 0x25, 0x1, 0x6e47c7ee12a26378, 0x4, 0x1000}]}}, {{0x9, 0x5, 0x2, 0x10, 0x1cc, 0x80, 0x7f, 0x9, [@generic={0x23, 0xa, "8f0b7742d6206f758ae0a5a003027e6a10222e1fc782f3b9c5cc483bc502f4ce0e"}, @generic={0xab, 0x2b, "29307f0e3832760041576b9cb2f19b95fd067ec8558bdc05cf479c9b33e1ea8dc1730b24dfe6b8398cdf6e1132b40e758513c646c5a3c2fd7ee6a9d25e1467c59cc97537f1523fbb34217e05d17917b5b137742f4efad8e6c8fb532fe463556f9cd3d069a1ff91f1540e14a6b4307533f1ef3f026b441fdd7d1280a1ff23501312cc56a81e3860603785561052a003c927eb00bbeae729d328d7988ecf12cfbb50a8b3d3b7337ed5ea"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x76, 0x5, 0x0, 0x8}}]}}]}}]}}, &(0x7f0000000040)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x110, 0x6, 0x8, 0x7, 0x8, 0xff}, 0x75, &(0x7f00000000c0)={0x5, 0xf, 0x75, 0x2, [@ptm_cap={0x3}, @generic={0x6d, 0x10, 0x3, "892803eb7680c6eb453fc6df13837e2cb68f085361d7d4663c455fab604a6f28b9857418fcc04e9ca06f4b7cae5be5efe2569051e7202711a5eb66a0db075ba5eb013674618df850ebcb1a04ef2d851653563815e5512e7dd9c9163981bdffe8a635ae0dffc98c57d817"}]}}) syz_usb_control_io$hid(r0, &(0x7f0000000740)={0x24, &(0x7f0000000640)={0x20, 0xb, 0xde, {0xde, 0xf, "a8d08b259fcfc427c7f972093eebf4203d90d0cfcfcc46c6961c0923df4220f46788d8ac3104204e1d1f93b50d65ba6e920c500b0c26848d2445d7227d04c01eb60859009dc29719b8b94a5e40258cb41faac770535c832ebbb5ee2cbd199e0e5464fa1af7a772f189c2f105d19cef6bc6c823bf878043e4ba45b70c61838ffdd877841a9c468c23978b1e2a1aa84160eb0c446da23febc678fdeb2d94bea0605de1cf908ec123e6f15a9a87cdef56e76a90a5e38d86a1f43ca371c9e7bf7e130faad9840bacec704c6aee5b6eea67cd1baada5aad367f4b375c6de6"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x93fab0d5b17a4041}}, &(0x7f0000000180)={0x0, 0x22, 0x3, {[@local=@item_012={0x0, 0x2, 0x5}, @global=@item_012={0x1, 0x1, 0x3, '\''}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1c00, 0x3, 0x1, {0x22, 0x5a4}}}}, &(0x7f00000028c0)={0x2c, &(0x7f0000000780)={0x0, 0xf, 0x1000, "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"}, &(0x7f00000017c0)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000001800)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001840)={0x20, 0x1, 0x1000, "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"}, &(0x7f0000002880)={0x20, 0x3, 0x1, 0x2}}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) [ 860.712265][T21592] usbhid 6-1:0.0: can't add hid device: -71 [ 860.718607][T21592] usbhid: probe of 6-1:0.0 failed with error -71 [ 860.728029][T21592] usb 6-1: USB disconnect, device number 79 [ 860.761907][T21574] usb 5-1: device descriptor read/64, error 18 04:27:47 executing program 1: syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x40, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) [ 860.896661][T12827] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 860.927820][T12827] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 860.972598][T12827] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 860.980277][T21587] usb 4-1: USB disconnect, device number 47 [ 861.029976][T12144] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 861.040942][T12144] sd 1:0:0:1: [sdc] Sense not available. [ 861.046878][T12144] sd 1:0:0:1: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 861.054167][T12144] sd 1:0:0:1: [sdc] 0-byte physical blocks [ 861.065234][T12827] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 861.122461][T21592] usb 6-1: new high-speed USB device number 80 using dummy_hcd [ 861.133567][T12144] sd 1:0:0:1: [sdc] Write Protect is off [ 861.148060][T12144] sd 1:0:0:1: [sdc] Asking for cache data failed [ 861.154661][T12144] sd 1:0:0:1: [sdc] Assuming drive cache: write through [ 861.172832][ T276] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 861.183136][T12641] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 861.201931][T21574] usb 5-1: device descriptor read/64, error 18 [ 861.221129][T12144] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 861.232405][T12144] sd 1:0:0:1: [sdc] Sense not available. [ 861.257315][T12144] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 861.323670][T21574] usb usb5-port1: attempt power cycle [ 861.365420][T21592] usb 6-1: Invalid ep0 maxpacket: 512 04:27:48 executing program 3: r0 = syz_usb_connect(0x0, 0x1cf, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0xac, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) [ 861.525428][T21592] usb 6-1: new high-speed USB device number 81 using dummy_hcd [ 861.585936][T12641] usb 2-1: New USB device found, idVendor=c0b1, idProduct=8ce1, bcdDevice=e2.79 [ 861.595180][T12641] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 861.606578][T12641] usb 2-1: config 0 descriptor?? [ 861.654531][T12641] cdc_acm 2-1:0.0: invalid descriptor buffer length [ 861.811875][T21592] usb 6-1: Invalid ep0 maxpacket: 512 [ 861.817777][T21592] usb usb6-port1: attempt power cycle [ 861.855232][T12641] usb 2-1: USB disconnect, device number 59 [ 861.951910][T21587] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 862.042296][T21574] usb 5-1: new high-speed USB device number 105 using dummy_hcd [ 862.191794][T21587] usb 4-1: Using ep0 maxpacket: 16 04:27:49 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:27:49 executing program 2: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) r0 = syz_open_dev$evdev(0x0, 0x5e, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) 04:27:49 executing program 0: syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 862.322389][T21587] usb 4-1: config 0 has an invalid interface number: 192 but max is 0 [ 862.330803][T21587] usb 4-1: config 0 has no interface number 0 [ 862.337159][T21587] usb 4-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 862.347189][T21587] usb 4-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 862.357331][T21587] usb 4-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 862.366564][T21587] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:27:49 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x40, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0x1}}]}}]}}, 0x0) [ 862.423628][T21587] usb 4-1: config 0 descriptor?? [ 862.465090][T21587] ums-alauda 4-1:0.192: USB Mass Storage device detected [ 862.488953][T21587] scsi host1: usb-storage 4-1:0.192 [ 862.513889][T12177] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 862.542009][T21592] usb 6-1: new high-speed USB device number 82 using dummy_hcd 04:27:49 executing program 0: syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 862.761848][T12232] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 862.813852][T21592] usb 6-1: Invalid ep0 maxpacket: 512 [ 862.875236][T12177] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 862.883804][T12177] usb 3-1: config 0 has no interface number 0 [ 862.889971][T12177] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 862.901626][T12177] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 862.981996][T21592] usb 6-1: new high-speed USB device number 83 using dummy_hcd [ 862.993804][T12177] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 863.003326][T12177] usb 3-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 863.011527][T12177] usb 3-1: Manufacturer: syz [ 863.019623][T12177] usb 3-1: config 0 descriptor?? [ 863.065528][T12177] cm109 3-1:0.138: invalid payload size 1024, expected 4 [ 863.074965][T12177] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.138/input/input214 [ 863.114298][T21574] usb 5-1: device descriptor read/64, error 18 [ 863.163150][T12232] usb 2-1: New USB device found, idVendor=c0b1, idProduct=8ce1, bcdDevice=e2.79 [ 863.172759][T12232] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 863.185704][T12232] usb 2-1: config 0 descriptor?? [ 863.225551][T12232] cdc_acm 2-1:0.0: Zero length descriptor references [ 863.232460][T21592] usb 6-1: Invalid ep0 maxpacket: 512 [ 863.232871][T21592] usb usb6-port1: unable to enumerate USB device [ 863.238386][T12232] cdc_acm: probe of 2-1:0.0 failed with error -22 [ 863.276421][T12232] usb 3-1: USB disconnect, device number 82 [ 863.282793][ C0] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -71 [ 863.282837][ C0] cm109 3-1:0.138: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 863.300286][T12232] cm109 3-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 04:27:50 executing program 0: syz_usb_connect(0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 863.426488][T12177] usb 2-1: USB disconnect, device number 60 [ 863.521942][T21574] usb 5-1: device descriptor read/64, error 18 [ 863.535449][ T276] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 863.547316][ T276] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 863.564962][ T276] scsi 1:0:0:0: Attached scsi generic sg1 type 0 [ 863.589645][ T276] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 863.609546][T21592] usb 4-1: USB disconnect, device number 48 [ 863.626036][T12827] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 863.637135][T12827] sd 1:0:0:1: [sdc] Sense not available. [ 863.643011][T12827] sd 1:0:0:1: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 863.650173][T12827] sd 1:0:0:1: [sdc] 0-byte physical blocks [ 863.669902][T12827] sd 1:0:0:1: [sdc] Write Protect is off [ 863.679582][T12827] sd 1:0:0:1: [sdc] Asking for cache data failed [ 863.686444][T12827] sd 1:0:0:1: [sdc] Assuming drive cache: write through [ 863.686954][T12144] sd 1:0:0:0: [sdb] Attached SCSI removable disk 04:27:50 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) 04:27:50 executing program 2: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 863.778400][T12827] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 863.789655][T12827] sd 1:0:0:1: [sdc] Sense not available. [ 863.796718][T21574] usb 5-1: new high-speed USB device number 106 using dummy_hcd [ 863.896046][T12827] sd 1:0:0:1: [sdc] Attached SCSI removable disk 04:27:51 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x40, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0x1}}]}}]}}, 0x0) 04:27:51 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 864.112059][T21574] usb 5-1: device descriptor read/64, error 18 04:27:51 executing program 3: r0 = syz_usb_connect(0x0, 0x1cf, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0xac, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) [ 864.201936][T21587] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 864.222307][T12641] usb 6-1: new high-speed USB device number 84 using dummy_hcd [ 864.472072][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 864.522029][T21574] usb 5-1: device descriptor read/64, error 18 [ 864.532255][T12177] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 864.561957][T21592] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 864.572182][T21587] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 864.580511][T21587] usb 3-1: config 0 has no interface number 0 [ 864.586914][T21587] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 864.598448][T21587] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 864.612151][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 864.623488][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 864.636572][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 864.645902][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 864.655589][T21574] usb usb5-port1: unable to enumerate USB device [ 864.664967][T12641] usb 6-1: config 0 descriptor?? [ 864.702347][T21587] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 864.711664][T21587] usb 3-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 864.720078][T21587] usb 3-1: Manufacturer: syz [ 864.732394][T21587] usb 3-1: config 0 descriptor?? 04:27:51 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 864.775793][T21587] cm109 3-1:0.138: invalid payload size 1024, expected 4 [ 864.785090][T21587] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.138/input/input215 [ 864.862389][T21592] usb 4-1: Using ep0 maxpacket: 16 [ 864.925470][T12177] usb 2-1: New USB device found, idVendor=c0b1, idProduct=8ce1, bcdDevice=e2.79 [ 864.934699][T12177] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 864.949445][T12177] usb 2-1: config 0 descriptor?? [ 864.976150][T12232] usb 3-1: USB disconnect, device number 83 [ 864.982137][T21592] usb 4-1: config 0 has an invalid interface number: 192 but max is 0 [ 864.982212][T21592] usb 4-1: config 0 has no interface number 0 [ 864.982299][T21592] usb 4-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 864.982393][T21592] usb 4-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 864.996763][ C1] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -2 [ 864.996972][T12232] cm109 3-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 865.006983][T21592] usb 4-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 865.007066][T21592] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 865.021887][T12177] cdc_acm 2-1:0.0: Zero length descriptor references [ 865.056986][T12177] cdc_acm: probe of 2-1:0.0 failed with error -22 [ 865.068212][T21592] usb 4-1: config 0 descriptor?? [ 865.114536][T21592] ums-alauda 4-1:0.192: USB Mass Storage device detected [ 865.135079][T21592] scsi host1: usb-storage 4-1:0.192 [ 865.167585][T12641] wacom 0003:056A:00F8.003C: unknown main item tag 0x0 [ 865.174824][T12641] wacom 0003:056A:00F8.003C: unknown main item tag 0x0 [ 865.182047][T12641] wacom 0003:056A:00F8.003C: unknown main item tag 0x0 [ 865.189149][T12641] wacom 0003:056A:00F8.003C: unknown main item tag 0x0 [ 865.196391][T12641] wacom 0003:056A:00F8.003C: unknown main item tag 0x0 [ 865.203554][T12641] wacom 0003:056A:00F8.003C: unknown main item tag 0x0 [ 865.214544][T12641] wacom 0003:056A:00F8.003C: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 865.227385][T12177] usb 2-1: USB disconnect, device number 61 [ 865.365445][ T12] usb 6-1: USB disconnect, device number 84 04:27:52 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:27:52 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 04:27:52 executing program 2: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) 04:27:52 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x40, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0x1}}]}}]}}, 0x0) [ 866.071840][ T12] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 866.104489][T21592] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 866.151892][T12177] usb 6-1: new high-speed USB device number 85 using dummy_hcd [ 866.174890][T28496] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 866.188045][T28496] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 866.209436][T28496] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 866.233723][T12641] usb 4-1: USB disconnect, device number 49 [ 866.249019][T12144] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 866.254235][T28496] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 866.260286][T12144] sd 1:0:0:1: [sdc] Sense not available. [ 866.271990][T12144] sd 1:0:0:1: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 866.279146][T12144] sd 1:0:0:1: [sdc] 0-byte physical blocks 04:27:53 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebc"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 866.364833][T12144] sd 1:0:0:1: [sdc] Write Protect is off [ 866.375212][T12144] sd 1:0:0:1: [sdc] Asking for cache data failed [ 866.382294][T12144] sd 1:0:0:1: [sdc] Assuming drive cache: write through [ 866.390405][T12827] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 866.421980][T12177] usb 6-1: Using ep0 maxpacket: 8 [ 866.439179][T12144] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 866.450555][T12144] sd 1:0:0:1: [sdc] Sense not available. [ 866.465953][ T12] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 866.474320][ T12] usb 3-1: config 0 has no interface number 0 [ 866.474457][T21592] usb 2-1: New USB device found, idVendor=c0b1, idProduct=8ce1, bcdDevice=e2.79 [ 866.480512][ T12] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 866.480594][ T12] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 866.502906][T12232] usb 5-1: new high-speed USB device number 107 using dummy_hcd [ 866.512695][T21592] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 866.548575][T12144] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 866.564909][T12177] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 866.568030][T21592] usb 2-1: config 0 descriptor?? [ 866.576020][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 866.576135][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 866.604783][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 866.615298][ T12] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 866.618198][T21592] cdc_acm 2-1:0.0: Zero length descriptor references [ 866.624645][ T12] usb 3-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 866.631355][T21592] cdc_acm: probe of 2-1:0.0 failed with error -22 [ 866.639624][ T12] usb 3-1: Manufacturer: syz [ 866.676986][ T12] usb 3-1: config 0 descriptor?? [ 866.683130][T12177] usb 6-1: config 0 descriptor?? [ 866.737113][ T12] cm109 3-1:0.138: invalid payload size 1024, expected 4 [ 866.746062][ T12] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.138/input/input219 04:27:53 executing program 3: r0 = syz_usb_connect(0x0, 0x1cf, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0xac, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r0) [ 866.817975][T21990] usb 2-1: USB disconnect, device number 62 [ 866.842310][T12232] usb 5-1: device descriptor read/64, error 18 [ 866.938176][ T12] usb 3-1: USB disconnect, device number 84 [ 866.944421][ C0] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -71 [ 866.944466][ C0] cm109 3-1:0.138: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 866.961959][ T12] cm109 3-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 04:27:54 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebc"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 04:27:54 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCCONS(r2, 0x541d) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0077090d441b5e4a43bb22beb770011a61a5fb4c1dc118ea408e47d68831aaf04b653ab761"], 0x0}, 0x0) [ 867.174169][T12177] usbhid 6-1:0.0: can't add hid device: -71 [ 867.180489][T12177] usbhid: probe of 6-1:0.0 failed with error -71 [ 867.239197][T12177] usb 6-1: USB disconnect, device number 85 [ 867.262195][T12232] usb 5-1: device descriptor read/64, error 18 04:27:54 executing program 1: syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x40, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) [ 867.362008][T12641] usb 4-1: new high-speed USB device number 50 using dummy_hcd 04:27:54 executing program 2: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/255) [ 867.552039][T12232] usb 5-1: new high-speed USB device number 108 using dummy_hcd [ 867.602315][T12641] usb 4-1: Using ep0 maxpacket: 16 04:27:54 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebc"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 867.632021][T12177] usb 6-1: new high-speed USB device number 86 using dummy_hcd [ 867.662168][ T12] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 867.724486][T12641] usb 4-1: config 0 has an invalid interface number: 192 but max is 0 [ 867.733055][T12641] usb 4-1: config 0 has no interface number 0 [ 867.739199][T12641] usb 4-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 867.749199][T12641] usb 4-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 867.759308][T12641] usb 4-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 867.768489][T12641] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 867.781320][T12641] usb 4-1: config 0 descriptor?? [ 867.824116][T12641] ums-alauda 4-1:0.192: USB Mass Storage device detected [ 867.832106][T12232] usb 5-1: device descriptor read/64, error 18 [ 867.844895][T12641] scsi host1: usb-storage 4-1:0.192 [ 867.912467][T12177] usb 6-1: Using ep0 maxpacket: 8 [ 867.932106][T21592] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 868.042585][ T12] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 868.053359][ T12] usb 2-1: New USB device found, idVendor=c0b1, idProduct=8ce1, bcdDevice=e2.79 [ 868.062729][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 868.072224][T12177] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 868.083487][T12177] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 868.096497][T12177] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 868.105728][T12177] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 868.115379][ T12] usb 2-1: config 0 descriptor?? [ 868.121385][T12177] usb 6-1: config 0 descriptor?? [ 868.154193][ T12] cdc_acm 2-1:0.0: Zero length descriptor references [ 868.161056][ T12] cdc_acm: probe of 2-1:0.0 failed with error -22 04:27:55 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 868.262029][T12232] usb 5-1: device descriptor read/64, error -32 [ 868.292152][T21592] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 868.300542][T21592] usb 3-1: config 0 has no interface number 0 [ 868.307316][T21592] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 868.319082][T21592] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 868.355180][ T12] usb 2-1: USB disconnect, device number 63 [ 868.382535][T12232] usb usb5-port1: attempt power cycle [ 868.403804][T21592] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 868.413237][T21592] usb 3-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 868.421541][T21592] usb 3-1: Manufacturer: syz [ 868.430340][T21592] usb 3-1: config 0 descriptor?? [ 868.475485][T21592] cm109 3-1:0.138: invalid payload size 1024, expected 4 [ 868.484862][T21592] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.138/input/input220 [ 868.676069][ T12] usb 3-1: USB disconnect, device number 85 [ 868.683601][T12177] usbhid 6-1:0.0: can't add hid device: -71 [ 868.689784][T12177] usbhid: probe of 6-1:0.0 failed with error -71 [ 868.691816][ C1] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -2 [ 868.703564][ T12] cm109 3-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 868.718630][T12177] usb 6-1: USB disconnect, device number 86 [ 868.897841][T12144] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 868.916054][T12144] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 868.935372][T12144] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 868.952265][T12144] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 868.966761][T21592] usb 4-1: USB disconnect, device number 50 [ 868.990243][T28496] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 869.001545][T28496] sd 1:0:0:1: [sdc] Sense not available. [ 869.007585][T28496] sd 1:0:0:1: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 869.014824][T28496] sd 1:0:0:1: [sdc] 0-byte physical blocks [ 869.024844][T28496] sd 1:0:0:1: [sdc] Write Protect is off [ 869.031740][T28496] sd 1:0:0:1: [sdc] Asking for cache data failed [ 869.038359][T28496] sd 1:0:0:1: [sdc] Assuming drive cache: write through [ 869.066025][T12827] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 869.092467][T12232] usb 5-1: new high-speed USB device number 109 using dummy_hcd [ 869.115894][T28496] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 869.127046][T28496] sd 1:0:0:1: [sdc] Sense not available. [ 869.140383][T28496] sd 1:0:0:1: [sdc] Attached SCSI removable disk 04:27:56 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 04:27:56 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:27:56 executing program 1: syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x40, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 04:27:56 executing program 2: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000240)=""/255) [ 869.362065][T12641] usb 6-1: new high-speed USB device number 87 using dummy_hcd [ 869.377046][T12232] usb 5-1: device descriptor read/64, error 18 04:27:56 executing program 3: r0 = syz_usb_connect(0x0, 0x1cf, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0xac, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r0) [ 869.604838][T12641] usb 6-1: Using ep0 maxpacket: 8 [ 869.671852][ T12] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 869.722515][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 869.733828][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 869.742260][T12177] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 869.746868][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 869.763457][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 869.776698][T12641] usb 6-1: config 0 descriptor?? [ 869.865666][T21592] usb 4-1: new high-speed USB device number 51 using dummy_hcd 04:27:56 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 870.032200][ T12] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 870.043038][ T12] usb 2-1: New USB device found, idVendor=c0b1, idProduct=8ce1, bcdDevice=e2.79 [ 870.052284][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 870.063000][ T12] usb 2-1: config 0 descriptor?? [ 870.104081][ T12] cdc_acm 2-1:0.0: Zero length descriptor references [ 870.110947][ T12] cdc_acm: probe of 2-1:0.0 failed with error -22 [ 870.114240][T21592] usb 4-1: Using ep0 maxpacket: 16 [ 870.142194][T12641] usbhid 6-1:0.0: can't add hid device: -71 [ 870.148458][T12641] usbhid: probe of 6-1:0.0 failed with error -71 [ 870.162051][T12177] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 870.170366][T12177] usb 3-1: config 0 has no interface number 0 [ 870.171091][T12641] usb 6-1: USB disconnect, device number 87 [ 870.176725][T12177] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 870.176820][T12177] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 04:27:57 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc, 0x200}, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') mknod$loop(&(0x7f0000000300)='./file0\x00', 0x9a191595ca76c319, 0x1) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8c0}, 0x44000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f00000002c0)={0x7, 0x1, 0x2}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x10002, 0x0) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000240)=""/2) [ 870.245332][T21592] usb 4-1: config 0 has an invalid interface number: 192 but max is 0 [ 870.253709][T21592] usb 4-1: config 0 has no interface number 0 [ 870.259993][T21592] usb 4-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 870.270015][T21592] usb 4-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 870.280181][T21592] usb 4-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 870.289448][T21592] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 870.298099][T12232] usb 5-1: device descriptor read/64, error -71 [ 870.305594][T12177] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 870.313208][T21592] usb 4-1: config 0 descriptor?? [ 870.314983][T12177] usb 3-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 870.327928][T12177] usb 3-1: Manufacturer: syz [ 870.337260][ T12] usb 2-1: USB disconnect, device number 64 [ 870.356313][T21592] ums-alauda 4-1:0.192: USB Mass Storage device detected [ 870.393392][T12177] usb 3-1: config 0 descriptor?? [ 870.398355][T21592] scsi host1: usb-storage 4-1:0.192 [ 870.436648][T12177] cm109 3-1:0.138: invalid payload size 1024, expected 4 [ 870.445941][T12177] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.138/input/input221 04:27:57 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b4"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 870.571995][T12232] usb 5-1: new high-speed USB device number 110 using dummy_hcd [ 870.639686][T21592] usb 3-1: USB disconnect, device number 86 [ 870.645710][ C0] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -71 [ 870.653069][ C0] cm109 3-1:0.138: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 870.712414][T28731] cm109 3-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 870.811999][T12641] usb 6-1: new high-speed USB device number 88 using dummy_hcd 04:27:57 executing program 1: syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x40, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) [ 870.865029][T12232] usb 5-1: device descriptor read/64, error 18 [ 871.051900][T12641] usb 6-1: Using ep0 maxpacket: 8 04:27:58 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b4"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 871.172165][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 871.183644][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 871.191838][ T12] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 871.196660][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 871.213367][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:27:58 executing program 2: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000240)=""/255) [ 871.243749][T12641] usb 6-1: config 0 descriptor?? [ 871.292548][T12232] usb 5-1: device descriptor read/64, error 18 [ 871.412169][T12232] usb usb5-port1: unable to enumerate USB device [ 871.465005][T28496] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 871.476206][T28496] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 871.494648][T28496] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 871.508872][T28496] sd 1:0:0:1: Attached scsi generic sg2 type 0 [ 871.519343][T21592] usb 4-1: USB disconnect, device number 51 [ 871.537275][T12827] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 871.548322][T12827] sd 1:0:0:1: [sdc] Sense not available. [ 871.554260][T12827] sd 1:0:0:1: [sdc] 0 512-byte logical blocks: (0 B/0 B) [ 871.561412][T12827] sd 1:0:0:1: [sdc] 0-byte physical blocks [ 871.574031][T12177] usb 3-1: new high-speed USB device number 87 using dummy_hcd [ 871.578283][T12827] sd 1:0:0:1: [sdc] Write Protect is off [ 871.589928][T12827] sd 1:0:0:1: [sdc] Asking for cache data failed [ 871.596581][T12827] sd 1:0:0:1: [sdc] Assuming drive cache: write through [ 871.621391][T12144] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 871.633586][ T12] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 871.644280][ T12] usb 2-1: New USB device found, idVendor=c0b1, idProduct=8ce1, bcdDevice=e2.79 [ 871.653638][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:27:58 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b4"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) [ 871.684141][T12827] sd 1:0:0:1: [sdc] Read Capacity(10) failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 871.693368][ T12] usb 2-1: config 0 descriptor?? [ 871.695586][T12827] sd 1:0:0:1: [sdc] Sense not available. [ 871.720402][T12641] wacom 0003:056A:00F8.003D: unknown main item tag 0x0 [ 871.727776][T12641] wacom 0003:056A:00F8.003D: unknown main item tag 0x0 [ 871.735025][T12641] wacom 0003:056A:00F8.003D: unknown main item tag 0x0 [ 871.742508][T12641] wacom 0003:056A:00F8.003D: unknown main item tag 0x0 [ 871.743918][ T12] cdc_acm 2-1:0.0: Zero length descriptor references [ 871.749578][T12641] wacom 0003:056A:00F8.003D: unknown main item tag 0x0 [ 871.756296][ T12] cdc_acm: probe of 2-1:0.0 failed with error -22 [ 871.763321][T12641] wacom 0003:056A:00F8.003D: unknown main item tag 0x0 [ 871.878235][T12827] sd 1:0:0:1: [sdc] Attached SCSI removable disk [ 871.912283][T12641] wacom 0003:056A:00F8.003D: hidraw0: USB HID v0.00 Device [HID 056a:00f8] on usb-dummy_hcd.5-1/input0 [ 871.994697][ T12] usb 2-1: USB disconnect, device number 65 [ 872.004292][T12641] usb 6-1: USB disconnect, device number 88 [ 872.052237][T12177] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 872.060529][T12177] usb 3-1: config 0 has no interface number 0 [ 872.066891][T12177] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 872.078915][T12177] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 04:27:59 executing program 3: r0 = syz_usb_connect(0x0, 0x1cf, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0xac, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r0) [ 872.192173][T12177] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 872.201630][T12177] usb 3-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 872.210051][T12177] usb 3-1: Manufacturer: syz [ 872.242187][T12177] usb 3-1: config 0 descriptor?? [ 872.286675][T12177] cm109 3-1:0.138: invalid payload size 1024, expected 4 [ 872.295486][T12177] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.138/input/input225 [ 872.513279][T12177] usb 3-1: USB disconnect, device number 87 [ 872.521876][ C0] cm109 3-1:0.138: cm109_urb_ctl_callback: urb status -71 [ 872.529144][ C0] cm109 3-1:0.138: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 872.547535][T28767] cm109 3-1:0.138: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 872.562012][T21592] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 872.802187][T21592] usb 4-1: Using ep0 maxpacket: 16 [ 872.807525][T12641] usb 6-1: new high-speed USB device number 89 using dummy_hcd [ 872.922032][T21592] usb 4-1: config 0 has an invalid interface number: 192 but max is 0 [ 872.930399][T21592] usb 4-1: config 0 has no interface number 0 [ 872.936852][T21592] usb 4-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 872.946891][T21592] usb 4-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 872.957085][T21592] usb 4-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 04:28:00 executing program 4: syz_open_dev$hiddev(&(0x7f0000000180)='\xff\x03\x00\x00\xee\xc7\xe9\x14\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2246) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) r1 = syz_usb_connect(0x0, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 04:28:00 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 04:28:00 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2f, 0x3, 0x40, 0xc0b1, 0x8ce1, 0xe279, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x8}}]}}]}}]}}, 0x0) [ 872.966315][T21592] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 872.981004][T21592] usb 4-1: config 0 descriptor?? [ 873.028482][T21592] ums-alauda 4-1:0.192: USB Mass Storage device detected [ 873.073025][T21592] scsi host1: usb-storage 4-1:0.192 [ 873.091854][T12641] usb 6-1: Using ep0 maxpacket: 8 04:28:00 executing program 2: syz_usb_connect(0x0, 0x158, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000051a799408c0d0e006cbf2300000109021b00010000000009048a00010300000009058dffffffffdf0035d5290bbdb6701593321f606858c114af7d9d789a0124166ed3d299629cb4bd007ea49fa32b64aea1f5cc44e2cd5900d9816409b56a29a5c80ef7b18e0bb4d146a529e607a3a6c2105a074e588d5cab3164b8c167ddb1497adfe64128800009c8dde9b5c931c87b30380c498929c0cf0f4e3916bee428da95b9819203694392515fd72e2caefe7d61d6910bdbeee1bd14a7fd29c5535f2421affbb0ae524254c426863e5f3484267d757abf91"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000240)=""/255) [ 873.212112][T12641] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 873.223680][T12641] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 873.236969][T12641] usb 6-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.40 [ 873.246203][T12641] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 873.284120][T12641] usb 6-1: config 0 descriptor?? [ 873.322111][T21587] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 873.471861][T12177] usb 3-1: new high-speed USB device number 88 using dummy_hcd 04:28:00 executing program 0: syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c0070115146503000001090222000100000000090487000103011200090500000000000000070581bb6e86a91e836cb35070ba935fad16ad283044eb123651c3cd5677e0eea7b2c92cf4096e39ca075bd20c73d47c01048cde30fc837216a53b1ebcd37060dae047d0e922b5c818991d5691a03eb8c049e04616470d9d31fa0de2c40abb70c72514a26d565937c03d17157165c2b3fbcb6ed93f7ca9de78dcfdb381a2a3857c3f153e55748f346b347b47b43ff750befb21440c68f07c137c"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, 0x0, 0x0) 04:28:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000000c0)={0x0, 0x6, 0x7, {0x77359400}, 0x80, 0x7}) [ 873.684322][T21587] usb 2-1: New USB device found, idVendor=c0b1, idProduct=8ce1, bcdDevice=e2.79 [ 873.693796][T21587] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 873.703751][ T12] usb 5-1: new high-speed USB device number 111 using dummy_hcd [ 873.709792][T21587] usb 2-1: config 0 descriptor?? [ 873.722612][T12641] usbhid 6-1:0.0: can't add hid device: -71 [ 873.728953][T12641] usbhid: probe of 6-1:0.0 failed with error -71 [ 873.738643][T12641] usb 6-1: USB disconnect, device number 89 [ 873.754328][T21587] cdc_acm 2-1:0.0: Zero length descriptor references [ 873.761172][T21587] cdc_acm: probe of 2-1:0.0 failed with error -22 [ 873.862013][T12177] usb 3-1: config 0 has an invalid interface number: 138 but max is 0 [ 873.870397][T12177] usb 3-1: config 0 has no interface number 0 [ 873.876762][T12177] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has an invalid bInterval 255, changing to 11 [ 873.888333][T12177] usb 3-1: config 0 interface 138 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 873.958179][T21587] usb 2-1: USB disconnect, device number 66 [ 873.973270][T12177] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=bf.6c [ 873.982828][T12177] usb 3-1: New USB device strings: Mfr=35, Product=0, SerialNumber=0 [ 873.991017][T12177] usb 3-1: Manufacturer: syz [ 873.996636][ T12] usb 5-1: device descriptor read/64, error 18 [ 874.003859][T12177] usb 3-1: config 0 descriptor?? [ 874.046699][T12177] cm109 3-1:0.138: invalid payload size 1024, expected 4 [ 874.055402][T12177] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.138/input/input226 [ 874.095455][T28496] scsi 1:0:0:0: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 874.102287][T12641] usb 6-1: new high-speed USB device number 90 using dummy_hcd [ 874.113864][T28496] scsi 1:0:0:1: Direct-Access Olympus MAUSB-10 (Alauda 0102 PQ: 0 ANSI: 0 CCS [ 874.143957][T28496] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 874.157357][T21592] usb 4-1: USB disconnect, device number 52 [ 874.178552][T28800] ===================================================== [ 874.178555][T28800] BUG: KMSAN: uninit-value in number+0x680/0x1e40 [ 874.178559][T28800] CPU: 1 PID: 28800 Comm: usb-storage Not tainted 5.4.0-rc5+ #0 [ 874.178563][T28800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 874.178565][T28800] Call Trace: [ 874.178568][T28800] dump_stack+0x191/0x1f0 [ 874.178570][T28800] kmsan_report+0x128/0x220 [ 874.178573][T28800] __msan_warning+0x73/0xe0 [ 874.178575][T28800] number+0x680/0x1e40 [ 874.178578][T28800] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 874.178580][T28800] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 874.178583][T28800] vsnprintf+0x1e99/0x3210 [ 874.178585][T28800] vscnprintf+0xc2/0x180 [ 874.178588][T28800] vprintk_store+0xef/0x11e0 [ 874.178590][T28800] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 874.178593][T28800] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 874.178596][T28800] vprintk_emit+0x2fd/0x8d0 [ 874.178598][T28800] dev_vprintk_emit+0x940/0xb28 [ 874.178601][T28800] ? kmsan_get_metadata+0x39/0x350 [ 874.178603][T28800] ? __msan_poison_alloca+0x158/0x1a0 [ 874.178606][T28800] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 874.178609][T28800] usb_stor_dbg+0x22d/0x260 [ 874.178611][T28800] ? usb_stor_ctrl_transfer+0x5d7/0x800 [ 874.178614][T28800] alauda_check_media+0x285/0x3310 [ 874.178617][T28800] alauda_transport+0x462/0x57f0 [ 874.178619][T28800] ? vprintk_emit+0x7b1/0x8d0 [ 874.178622][T28800] ? dev_vprintk_emit+0x940/0xb28 [ 874.178624][T28800] ? kmsan_get_metadata+0x39/0x350 [ 874.178627][T28800] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 874.178629][T28800] ? alauda_probe+0x250/0x250 [ 874.178632][T28800] usb_stor_invoke_transport+0xf5/0x27e0 [ 874.178635][T28800] ? usb_stor_dbg+0x22d/0x260 [ 874.178637][T28800] usb_stor_transparent_scsi_command+0x5d/0x70 [ 874.178640][T28800] ? usb_stor_ufi_command+0x390/0x390 [ 874.178643][T28800] usb_stor_control_thread+0xca6/0x11a0 [ 874.178645][T28800] ? __kthread_parkme+0x210/0x230 [ 874.178648][T28800] kthread+0x4b5/0x4f0 [ 874.178650][T28800] ? usb_stor_disconnect+0x360/0x360 [ 874.178653][T28800] ? kthread_blkcg+0xf0/0xf0 [ 874.178655][T28800] ret_from_fork+0x35/0x40 [ 874.178657][T28800] [ 874.178660][T28800] Local variable description: ----status@alauda_check_media [ 874.178663][T28800] Variable was created at: [ 874.178665][T28800] alauda_check_media+0x8e/0x3310 [ 874.178668][T28800] alauda_check_media+0x8e/0x3310 [ 874.178671][T28800] ===================================================== [ 874.178674][T28800] Disabling lock debugging due to kernel taint [ 874.178677][T28800] Kernel panic - not syncing: panic_on_warn set ... [ 874.178681][T28800] CPU: 1 PID: 28800 Comm: usb-storage Tainted: G B 5.4.0-rc5+ #0 [ 874.178685][T28800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 874.178687][T28800] Call Trace: [ 874.178690][T28800] dump_stack+0x191/0x1f0 [ 874.178692][T28800] panic+0x3c9/0xc1e [ 874.178694][T28800] kmsan_report+0x215/0x220 [ 874.178697][T28800] __msan_warning+0x73/0xe0 [ 874.178699][T28800] number+0x680/0x1e40 [ 874.178702][T28800] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 874.178705][T28800] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 874.178707][T28800] vsnprintf+0x1e99/0x3210 [ 874.178710][T28800] vscnprintf+0xc2/0x180 [ 874.178712][T28800] vprintk_store+0xef/0x11e0 [ 874.178715][T28800] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 874.178718][T28800] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 874.178720][T28800] vprintk_emit+0x2fd/0x8d0 [ 874.178723][T28800] dev_vprintk_emit+0x940/0xb28 [ 874.178725][T28800] ? kmsan_get_metadata+0x39/0x350 [ 874.178728][T28800] ? __msan_poison_alloca+0x158/0x1a0 [ 874.178731][T28800] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 874.178733][T28800] usb_stor_dbg+0x22d/0x260 [ 874.178736][T28800] ? usb_stor_ctrl_transfer+0x5d7/0x800 [ 874.178739][T28800] alauda_check_media+0x285/0x3310 [ 874.178741][T28800] alauda_transport+0x462/0x57f0 [ 874.178744][T28800] ? vprintk_emit+0x7b1/0x8d0 [ 874.178746][T28800] ? dev_vprintk_emit+0x940/0xb28 [ 874.178749][T28800] ? kmsan_get_metadata+0x39/0x350 [ 874.178752][T28800] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 874.178754][T28800] ? alauda_probe+0x250/0x250 [ 874.178757][T28800] usb_stor_invoke_transport+0xf5/0x27e0 [ 874.178759][T28800] ? usb_stor_dbg+0x22d/0x260 [ 874.178762][T28800] usb_stor_transparent_scsi_command+0x5d/0x70 [ 874.178765][T28800] ? usb_stor_ufi_command+0x390/0x390 [ 874.178767][T28800] usb_stor_control_thread+0xca6/0x11a0 [ 874.178770][T28800] ? __kthread_parkme+0x210/0x230 [ 874.178772][T28800] kthread+0x4b5/0x4f0 [ 874.178775][T28800] ? usb_stor_disconnect+0x360/0x360 [ 874.178777][T28800] ? kthread_blkcg+0xf0/0xf0 [ 874.178780][T28800] ret_from_fork+0x35/0x40 [ 874.178782][T28800] Kernel Offset: disabled