1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:18:50 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) 11:18:50 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:18:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:18:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp6(0xa, 0x2, 0x73) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x4100, 0x0) 11:18:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:18:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0xc4, 0x0, 0x10, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1bbf05ef}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffc}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x50, 0x3, "6de332c323935142645369110c18ac274195d1ffb1a773b61eb8c3d9c16903d02a28be69ecd0eeaa36599076ee55d004dc28f0a331633c8deca22cf637e77ffa064bf1a78d5634937675e3e9"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x90}, 0xc051) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 11:18:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:18:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 3078.641728][T29702] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 3078.656086][T11500] usb 4-1: new high-speed USB device number 82 using dummy_hcd [ 3078.691738][T17803] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 3078.881786][T17803] usb 1-1: device descriptor read/64, error 18 [ 3079.002030][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3079.014230][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3079.032963][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3079.043891][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3079.054808][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3079.064610][T29702] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3079.077575][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3079.089646][T29702] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3079.098883][T11500] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3079.111783][T29702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3079.121717][T11500] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3079.131212][T11500] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3079.142527][T29702] usb 3-1: config 0 descriptor?? [ 3079.152979][T11500] usb 4-1: config 0 descriptor?? [ 3079.161756][T17803] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 3079.351736][T17803] usb 1-1: device descriptor read/64, error 18 [ 3079.471777][T17803] usb usb1-port1: attempt power cycle [ 3079.622239][T29702] keytouch 0003:0926:3333.00DD: fixing up Keytouch IEC report descriptor [ 3079.642241][T11500] keytouch 0003:0926:3333.00DE: fixing up Keytouch IEC report descriptor [ 3079.657646][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00DD/input/input246 [ 3079.669557][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00DE/input/input247 [ 3079.753293][T29702] keytouch 0003:0926:3333.00DD: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3079.824526][T11500] keytouch 0003:0926:3333.00DE: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3079.858134][T15128] usb 3-1: USB disconnect, device number 66 [ 3079.886947][T11500] usb 4-1: USB disconnect, device number 82 [ 3080.181723][T17803] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 3080.352047][T17803] usb 1-1: device descriptor read/8, error -61 [ 3080.621743][T17803] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 3080.791735][T17803] usb 1-1: device descriptor read/8, error -61 [ 3080.911739][T17803] usb usb1-port1: unable to enumerate USB device 11:18:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:18:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:18:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0xc4, 0x0, 0x10, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1bbf05ef}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffc}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x50, 0x3, "6de332c323935142645369110c18ac274195d1ffb1a773b61eb8c3d9c16903d02a28be69ecd0eeaa36599076ee55d004dc28f0a331633c8deca22cf637e77ffa064bf1a78d5634937675e3e9"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x90}, 0xc051) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 11:18:53 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:18:53 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x0, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:18:53 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:18:53 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:18:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:18:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:18:53 executing program 4: clone(0x10040000, 0x0, 0x0, 0x0, 0x0) 11:18:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:18:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 3081.763313][T11500] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 3081.775629][T15128] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 3081.881708][T17803] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 3082.071722][T17803] usb 1-1: device descriptor read/64, error 18 [ 3082.121829][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3082.132836][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3082.150885][T15128] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3082.161990][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3082.181217][T15128] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3082.193300][T11500] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3082.212520][T15128] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3082.224836][T11500] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3082.233934][T15128] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3082.247172][T11500] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3082.255205][T15128] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3082.264666][T15128] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3082.273140][T11500] usb 3-1: config 0 descriptor?? [ 3082.280839][T15128] usb 4-1: config 0 descriptor?? [ 3082.341773][T17803] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 3082.531744][T17803] usb 1-1: device descriptor read/64, error 18 [ 3082.651716][T17803] usb usb1-port1: attempt power cycle [ 3082.752151][T11500] keytouch 0003:0926:3333.00DF: fixing up Keytouch IEC report descriptor [ 3082.773724][T15128] keytouch 0003:0926:3333.00E0: fixing up Keytouch IEC report descriptor [ 3082.783208][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00DF/input/input248 [ 3082.803364][T15128] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00E0/input/input249 [ 3082.893503][T11500] keytouch 0003:0926:3333.00DF: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3082.966933][T15128] keytouch 0003:0926:3333.00E0: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3082.991386][T29702] usb 3-1: USB disconnect, device number 67 [ 3083.014263][T15128] usb 4-1: USB disconnect, device number 83 [ 3083.371714][T17803] usb 1-1: new high-speed USB device number 70 using dummy_hcd [ 3083.541764][T17803] usb 1-1: device descriptor read/8, error -61 [ 3083.811740][T17803] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 3083.981929][T17803] usb 1-1: device descriptor read/8, error -61 [ 3084.101762][T17803] usb usb1-port1: unable to enumerate USB device 11:18:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:18:56 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp\x00') syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') 11:18:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:18:56 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) 11:18:56 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x0, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:18:56 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:18:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:18:56 executing program 4: shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) getresuid(0x0, &(0x7f00000025c0), 0x0) socket$inet6(0xa, 0x0, 0x8000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002940)={0x0, 0x0}) 11:18:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:18:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:18:56 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) 11:18:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 3084.791707][T11157] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 3084.822340][T22423] usb 4-1: new high-speed USB device number 84 using dummy_hcd [ 3084.991724][T17803] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 3085.181758][T17803] usb 1-1: device descriptor read/64, error 18 [ 3085.182393][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3085.200619][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3085.210656][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3085.221547][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3085.232503][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3085.252442][T11157] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3085.266348][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3085.277243][T11157] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3085.286463][T22423] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3085.299355][T11157] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3085.309063][T22423] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3085.320982][T11157] usb 3-1: config 0 descriptor?? [ 3085.330255][T22423] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3085.343795][T22423] usb 4-1: config 0 descriptor?? [ 3085.451767][T17803] usb 1-1: new high-speed USB device number 73 using dummy_hcd [ 3085.642924][T17803] usb 1-1: device descriptor read/64, error 18 [ 3085.763015][T17803] usb usb1-port1: attempt power cycle [ 3085.802379][T11157] keytouch 0003:0926:3333.00E1: fixing up Keytouch IEC report descriptor [ 3085.815834][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00E1/input/input250 [ 3085.894571][T11157] keytouch 0003:0926:3333.00E1: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3085.906625][T22423] usbhid 4-1:0.0: can't add hid device: -71 [ 3085.912581][T22423] usbhid: probe of 4-1:0.0 failed with error -71 [ 3085.921035][T22423] usb 4-1: USB disconnect, device number 84 [ 3086.006841][T15128] usb 3-1: USB disconnect, device number 68 [ 3086.481788][T17803] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 3086.651759][T17803] usb 1-1: device descriptor read/8, error -61 [ 3086.921740][T17803] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 3087.121748][T17803] usb 1-1: device descriptor read/8, error -61 [ 3087.241745][T17803] usb usb1-port1: unable to enumerate USB device 11:18:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:18:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:18:59 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000300)) 11:18:59 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) 11:18:59 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x0, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:18:59 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:18:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:18:59 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x509c01) 11:18:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:18:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:18:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) 11:18:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:18:59 executing program 4: socket(0x3628f5e5e5d07513, 0x0, 0x0) 11:19:00 executing program 4: perf_event_open(&(0x7f00000017c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 11:19:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 3087.821736][T17803] usb 4-1: new high-speed USB device number 85 using dummy_hcd [ 3087.821793][T11157] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 3088.092035][T29702] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 3088.201878][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3088.201993][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3088.213206][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3088.224137][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3088.245216][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3088.254189][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3088.256191][T11157] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3088.268498][T17803] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3088.293766][T17803] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3088.295235][T11157] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3088.303313][T29702] usb 1-1: device descriptor read/64, error 18 [ 3088.320958][T17803] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3088.330819][T11157] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3088.333530][T17803] usb 4-1: config 0 descriptor?? [ 3088.355322][T11157] usb 3-1: config 0 descriptor?? [ 3088.581719][T29702] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 3088.781711][T29702] usb 1-1: device descriptor read/64, error 18 [ 3088.842257][T11157] keytouch 0003:0926:3333.00E2: fixing up Keytouch IEC report descriptor [ 3088.864568][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00E2/input/input251 [ 3088.911743][T17803] usbhid 4-1:0.0: can't add hid device: -71 [ 3088.911816][T17803] usbhid: probe of 4-1:0.0 failed with error -71 [ 3088.913332][T29702] usb usb1-port1: attempt power cycle [ 3088.931623][T17803] usb 4-1: USB disconnect, device number 85 [ 3088.945734][T11157] keytouch 0003:0926:3333.00E2: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3089.064880][T11157] usb 3-1: USB disconnect, device number 69 11:19:01 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) 11:19:01 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x19, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) [ 3089.611723][T17803] usb 4-1: new high-speed USB device number 86 using dummy_hcd [ 3089.661747][T29702] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 3089.841954][T29702] usb 1-1: device descriptor read/8, error -61 [ 3089.871726][T11500] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 3089.981860][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3089.992996][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3090.011436][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3090.026500][T17803] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3090.044638][T17803] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3090.058003][T17803] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3090.072183][T17803] usb 4-1: config 0 descriptor?? [ 3090.111814][T29702] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 3090.231778][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3090.244265][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3090.255828][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3090.266944][T11500] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3090.280411][T11500] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3090.289465][T11500] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3090.301030][T29702] usb 1-1: device descriptor read/8, error -61 [ 3090.307974][T11500] usb 3-1: config 0 descriptor?? [ 3090.423042][T29702] usb usb1-port1: unable to enumerate USB device [ 3090.601717][T17803] usbhid 4-1:0.0: can't add hid device: -71 [ 3090.607842][T17803] usbhid: probe of 4-1:0.0 failed with error -71 [ 3090.616662][T17803] usb 4-1: USB disconnect, device number 86 11:19:02 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:02 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={0x0}) 11:19:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:02 executing program 4: syz_mount_image$qnx4(&(0x7f0000000080)='qnx4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x60, &(0x7f0000000240)) 11:19:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) [ 3090.792454][T11500] keytouch 0003:0926:3333.00E3: fixing up Keytouch IEC report descriptor [ 3090.803494][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00E3/input/input252 11:19:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 3090.885465][T11500] keytouch 0003:0926:3333.00E3: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3090.994799][T11500] usb 3-1: USB disconnect, device number 70 11:19:03 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3091.123764][T29702] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 3091.311766][T29702] usb 1-1: device descriptor read/64, error 18 [ 3091.361877][T17803] usb 4-1: new high-speed USB device number 87 using dummy_hcd 11:19:03 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x19, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) [ 3091.581711][T29702] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 3091.722135][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3091.733189][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3091.745041][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3091.759082][T17803] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3091.772157][T29702] usb 1-1: device descriptor read/64, error 18 [ 3091.778405][T17803] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3091.791861][T17803] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3091.791956][T10724] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 3091.804502][T17803] usb 4-1: config 0 descriptor?? [ 3091.911750][T29702] usb usb1-port1: attempt power cycle [ 3092.221808][T10724] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3092.234404][T10724] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3092.246104][T10724] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3092.259105][T10724] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3092.272099][T10724] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3092.281366][T10724] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3092.293059][T10724] usb 3-1: config 0 descriptor?? [ 3092.293551][T17803] keytouch 0003:0926:3333.00E4: fixing up Keytouch IEC report descriptor [ 3092.318550][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00E4/input/input253 [ 3092.405507][T17803] keytouch 0003:0926:3333.00E4: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3092.494805][T11157] usb 4-1: USB disconnect, device number 87 [ 3092.621740][T29702] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 3092.772940][T10724] keytouch 0003:0926:3333.00E5: fixing up Keytouch IEC report descriptor [ 3092.783193][T10724] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00E5/input/input254 [ 3092.791757][T29702] usb 1-1: device descriptor read/8, error -61 [ 3092.863231][T10724] keytouch 0003:0926:3333.00E5: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3092.975368][T11157] usb 3-1: USB disconnect, device number 71 [ 3093.081735][T29702] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 3093.251924][T29702] usb 1-1: device descriptor read/8, error -61 [ 3093.371751][T29702] usb usb1-port1: unable to enumerate USB device 11:19:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:05 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$getflags(r0, 0x4) 11:19:05 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:05 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x19, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="d6", 0x1, 0x8752704f0f11b593, &(0x7f0000000040)={0x10, 0x2}, 0x10) 11:19:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="e2e803"], 0xe) 11:19:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:06 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 11:19:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 3094.021715][T22423] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 3094.029314][T10724] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 3094.191743][T11157] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 3094.391771][T10724] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3094.403068][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3094.413981][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3094.431732][T10724] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3094.441463][T10724] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3094.453424][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3094.464249][T22423] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3094.480513][T10724] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3094.494069][T22423] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3094.503275][T10724] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3094.513664][T22423] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3094.522123][T10724] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3094.535309][T22423] usb 3-1: config 0 descriptor?? [ 3094.542751][T10724] usb 4-1: config 0 descriptor?? [ 3094.582041][T11157] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3094.597381][T11157] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3094.615731][T11157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3094.624776][T11157] usb 1-1: config 0 descriptor?? [ 3095.002161][T22423] keytouch 0003:0926:3333.00E6: fixing up Keytouch IEC report descriptor [ 3095.013847][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00E6/input/input255 [ 3095.030190][T10724] keytouch 0003:0926:3333.00E7: fixing up Keytouch IEC report descriptor [ 3095.053406][T10724] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00E7/input/input256 [ 3095.104956][T22423] keytouch 0003:0926:3333.00E6: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3095.184227][T10724] keytouch 0003:0926:3333.00E7: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3095.208930][T17803] usb 3-1: USB disconnect, device number 72 [ 3095.260655][T10724] usb 4-1: USB disconnect, device number 88 11:19:09 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:09 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) open(&(0x7f0000001100)='./file1\x00', 0x0, 0x0) 11:19:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:09 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0x0, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:09 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 3096.747264][T10724] usb 1-1: USB disconnect, device number 84 11:19:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 11:19:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 3097.071752][T29702] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 3097.082249][T17803] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 3097.171748][T10724] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 3097.471798][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3097.483005][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3097.493949][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3097.504277][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3097.515538][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3097.527976][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3097.535560][T10724] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3097.538985][T29702] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3097.557600][T10724] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3097.563627][T17803] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3097.576731][T10724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3097.585820][T17803] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3097.607434][T29702] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3097.618162][T29702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3097.618580][T10724] usb 1-1: config 0 descriptor?? [ 3097.631801][T17803] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3097.649255][T29702] usb 3-1: config 0 descriptor?? [ 3097.664376][T17803] usb 4-1: config 0 descriptor?? [ 3098.132326][T29702] keytouch 0003:0926:3333.00E8: fixing up Keytouch IEC report descriptor [ 3098.143806][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00E8/input/input257 [ 3098.172270][T17803] keytouch 0003:0926:3333.00E9: fixing up Keytouch IEC report descriptor [ 3098.187170][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00E9/input/input258 [ 3098.234139][T29702] keytouch 0003:0926:3333.00E8: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3098.303978][T17803] keytouch 0003:0926:3333.00E9: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3098.349507][T17803] usb 3-1: USB disconnect, device number 73 [ 3098.374709][T18457] usb 4-1: USB disconnect, device number 89 11:19:12 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_virt_wifi\x00', &(0x7f00000000c0)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 11:19:12 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0x0, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:12 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 3099.813731][T10724] usb 1-1: USB disconnect, device number 85 11:19:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x1, 0x5, &(0x7f0000000080)="af5afe78", 0x4) 11:19:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:12 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000021c0)={'batadv0\x00'}) 11:19:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="15"], 0x3c}}, 0x0) 11:19:12 executing program 4: sync() write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x1f, 0x8, 0x80010, 0x0, 0x4, 0x0, 0x8001}}, 0x50) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)=""/34, &(0x7f0000000380)=0x22) socket$inet_udp(0x2, 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) [ 3100.121740][T18457] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 3100.141723][T29702] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 3100.231738][T10724] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 3100.481771][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3100.493027][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3100.510665][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3100.523604][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3100.531391][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3100.538255][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3100.558944][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3100.560747][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3100.575706][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3100.581747][T29702] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3100.600434][T29702] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3100.609785][T29702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3100.610192][T18457] usb 4-1: config 0 descriptor?? [ 3100.618528][T29702] usb 3-1: config 0 descriptor?? [ 3100.622951][T10724] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3100.661746][T10724] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3100.670837][T10724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3100.713590][T10724] usb 1-1: config 0 descriptor?? [ 3101.112247][T29702] keytouch 0003:0926:3333.00EA: fixing up Keytouch IEC report descriptor [ 3101.124613][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00EA/input/input259 [ 3101.191753][T18457] usbhid 4-1:0.0: can't add hid device: -71 [ 3101.197733][T18457] usbhid: probe of 4-1:0.0 failed with error -71 [ 3101.213161][T18457] usb 4-1: USB disconnect, device number 90 [ 3101.217739][T29702] keytouch 0003:0926:3333.00EA: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3101.316039][T10724] usb 3-1: USB disconnect, device number 74 11:19:15 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(r0, 0x0, 0x0, 0x0) 11:19:15 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:15 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0x0, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 3102.865154][T18457] usb 1-1: USB disconnect, device number 86 11:19:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:15 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r0, 0x5418, 0x0) 11:19:15 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7b8dc1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x204400, 0x2a) 11:19:15 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2000, 0x0) 11:19:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 3103.171727][T17803] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 3103.192086][T29702] usb 4-1: new high-speed USB device number 91 using dummy_hcd [ 3103.271735][T18457] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 3103.581772][T29702] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3103.593076][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3103.603999][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3103.613754][T29702] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3103.623592][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3103.634039][T18457] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3103.634547][T29702] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3103.652501][T18457] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 3103.656497][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3103.682775][T29702] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3103.691615][T18457] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3103.696261][T29702] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3103.715333][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3103.724223][T18457] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3103.724508][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3103.740478][T29702] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3103.745790][T18457] usb 1-1: config 0 descriptor?? [ 3103.755541][T17803] usb 3-1: config 0 descriptor?? [ 3103.778051][T29702] usb 4-1: config 0 descriptor?? [ 3103.804110][T18457] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 3104.252378][T17803] keytouch 0003:0926:3333.00EB: fixing up Keytouch IEC report descriptor [ 3104.272839][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00EB/input/input260 [ 3104.351747][T29702] usbhid 4-1:0.0: can't add hid device: -71 [ 3104.357708][T29702] usbhid: probe of 4-1:0.0 failed with error -71 [ 3104.366371][T29702] usb 4-1: USB disconnect, device number 91 [ 3104.372562][T17803] keytouch 0003:0926:3333.00EB: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3104.455509][T18457] usb 3-1: USB disconnect, device number 75 11:19:18 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:18 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30040, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 11:19:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 11:19:18 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:18 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x19, {[@global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 3105.928471][T10724] usb 1-1: USB disconnect, device number 87 11:19:18 executing program 4: clock_gettime(0x0, &(0x7f0000000440)) 11:19:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) r1 = getpid() tkill(r1, 0x2f) 11:19:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) r1 = getpid() tkill(r1, 0x2f) 11:19:18 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') 11:19:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, 0x0) r1 = getpid() tkill(r1, 0x2f) [ 3106.271721][T18457] usb 4-1: new high-speed USB device number 92 using dummy_hcd [ 3106.271766][T29702] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 3106.391749][T10724] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 3106.632025][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3106.643085][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3106.662135][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3106.677413][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3106.694937][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3106.708610][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3106.712139][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3106.729202][T18457] usb 4-1: config 0 descriptor?? [ 3106.731137][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3106.745025][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3106.757637][T29702] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3106.771542][T29702] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3106.771775][T10724] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3106.781280][T29702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3106.804624][T29702] usb 3-1: config 0 descriptor?? [ 3106.828037][T10724] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 3106.853877][T10724] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3106.871704][T10724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3106.892513][T10724] usb 1-1: config 0 descriptor?? [ 3106.934264][T10724] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 3107.291747][T18457] usbhid 4-1:0.0: can't add hid device: -71 [ 3107.297915][T18457] usbhid: probe of 4-1:0.0 failed with error -71 [ 3107.302153][T29702] keytouch 0003:0926:3333.00EC: fixing up Keytouch IEC report descriptor [ 3107.307681][T18457] usb 4-1: USB disconnect, device number 92 [ 3107.334520][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00EC/input/input261 [ 3107.422942][T29702] keytouch 0003:0926:3333.00EC: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3107.507531][T22423] usb 3-1: USB disconnect, device number 76 11:19:21 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:21 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x200005, 0x84) syz_genetlink_get_family_id$tipc2(0x0) 11:19:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getpid() tkill(0x0, 0x2f) 11:19:21 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:21 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x19, {[@global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 3109.001348][T29702] usb 1-1: USB disconnect, device number 88 11:19:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000040)) 11:19:21 executing program 4: shmget$private(0x0, 0x4000, 0x54001834, &(0x7f0000ffc000/0x4000)=nil) 11:19:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x1, @remote}, 0x6, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'macvlan0\x00'}) 11:19:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005f40)) 11:19:21 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:19:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x2000) [ 3109.331716][T18457] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 3109.471790][T29702] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 3109.701840][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3109.712966][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3109.723055][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3109.736766][T18457] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3109.750049][T18457] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3109.762807][T18457] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3109.774254][T18457] usb 3-1: config 0 descriptor?? [ 3109.851757][T29702] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3109.863129][T29702] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 3109.883704][T29702] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3109.894073][T29702] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3109.905825][T29702] usb 1-1: config 0 descriptor?? [ 3109.964186][T29702] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 3110.252260][T18457] keytouch 0003:0926:3333.00ED: fixing up Keytouch IEC report descriptor [ 3110.264179][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00ED/input/input262 [ 3110.364952][T18457] keytouch 0003:0926:3333.00ED: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3110.455632][T18457] usb 3-1: USB disconnect, device number 77 11:19:24 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d00010000000009040000090300000009210000000122290009058103000000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:24 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 11:19:24 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:24 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x19, {[@global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getpid() tkill(0x0, 0x2f) [ 3112.065171][T18457] usb 1-1: USB disconnect, device number 89 11:19:24 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/hwrng\x00', 0x20000, 0x0) 11:19:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f00000007c0)={'batadv_slave_0\x00'}) 11:19:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000a80)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 11:19:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000a80)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 11:19:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'team_slave_1\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x3]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 11:19:24 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000080)={0xe366}, 0x10) [ 3112.401885][T29702] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 3112.422011][T18002] x_tables: duplicate underflow at hook 3 [ 3112.501730][T18457] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 3112.792081][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3112.803347][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3112.813162][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3112.826201][T29702] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3112.839397][T29702] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3112.850853][T29702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3112.860614][T29702] usb 3-1: config 0 descriptor?? [ 3112.863109][T18457] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3112.892311][T18457] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3112.908622][T18457] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3112.924165][T18457] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3112.942314][T18457] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3112.951346][T18457] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3112.965973][T18457] usb 1-1: config 0 descriptor?? [ 3113.362313][T29702] keytouch 0003:0926:3333.00EE: fixing up Keytouch IEC report descriptor [ 3113.383684][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00EE/input/input263 [ 3113.442309][T18457] keytouch 0003:0926:3333.00EF: fixing up Keytouch IEC report descriptor [ 3113.459566][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00EF/input/input264 [ 3113.474866][T29702] keytouch 0003:0926:3333.00EE: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3113.553417][T18457] keytouch 0003:0926:3333.00EF: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3113.566159][T29702] usb 3-1: USB disconnect, device number 78 [ 3113.646364][T17803] usb 1-1: USB disconnect, device number 90 11:19:26 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d00010000000009040000090300000009210000000122290009058103000000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:26 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0}], 0x4a0, &(0x7f0000000340)={[], [{@uid_gt={'uid>'}}, {@subj_user={'subj_user', 0x3d, '-))'}}]}) 11:19:26 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:26 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0x0, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) [ 3114.451737][T22423] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 3114.466123][T18457] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 3114.811854][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3114.823023][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3114.837204][T18457] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3114.851422][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3114.862341][T18457] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3114.873248][T22423] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3114.886328][T18457] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3114.896107][T22423] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3114.905218][T18457] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3114.918045][T22423] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3114.927990][T18457] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3114.937480][T18457] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3114.945884][T22423] usb 3-1: config 0 descriptor?? [ 3114.958013][T18457] usb 1-1: config 0 descriptor?? 11:19:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getpid() tkill(0x0, 0x2f) 11:19:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000001d00)) 11:19:27 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="1c00000060f4ef"], 0x1c}}, 0x0) 11:19:27 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000008700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000008640)=ANY=[], 0xa8}, 0x0) 11:19:27 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000280)={0x10}, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 11:19:27 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000280)={0x1, 0x7ff, 0x0, 0x0, 0xe, "1b446de34bef1a74cfbfd770b50893c0824f3a"}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) dup2(r0, r1) [ 3115.401833][T11157] usb 4-1: new high-speed USB device number 93 using dummy_hcd [ 3115.422621][T22423] keytouch 0003:0926:3333.00F0: fixing up Keytouch IEC report descriptor [ 3115.442207][T18457] keytouch 0003:0926:3333.00F1: fixing up Keytouch IEC report descriptor [ 3115.454387][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00F0/input/input265 [ 3115.482070][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00F1/input/input266 [ 3115.583224][T22423] keytouch 0003:0926:3333.00F0: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3115.632254][T22423] usb 3-1: USB disconnect, device number 79 [ 3115.654732][T18457] keytouch 0003:0926:3333.00F1: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3115.694324][T18457] usb 1-1: USB disconnect, device number 91 [ 3115.781914][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3115.810324][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3115.840768][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3115.856991][T11157] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3115.881377][T11157] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3115.902389][T11157] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3115.912922][T11157] usb 4-1: config 0 descriptor?? 11:19:28 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x0, 0x111, 0x0, 0x0, 0x0, 0x2c0, 0x278, 0x278, 0x2c0, 0x278, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ip6gre0\x00', 'team_slave_0\x00', {}, {}, 0x88}, 0x0, 0x120, 0x160, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x160}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87], 0x0, 0xf8, 0x160, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6c86"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x0) 11:19:28 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0x0, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/40, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) socket$inet6_udp(0xa, 0x2, 0x0) [ 3116.183231][T18220] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 3116.199856][T18220] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 3116.392357][T11157] keytouch 0003:0926:3333.00F2: fixing up Keytouch IEC report descriptor [ 3116.412330][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00F2/input/input267 [ 3116.442992][T22423] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 3116.471735][T17803] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 3116.493708][T11157] keytouch 0003:0926:3333.00F2: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3116.601873][T11157] usb 4-1: USB disconnect, device number 93 [ 3116.801761][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3116.812932][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3116.822816][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3116.834216][T22423] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3116.847436][T22423] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3116.853615][T17803] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3116.857402][T22423] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3116.878019][T17803] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 3116.895814][T22423] usb 3-1: config 0 descriptor?? [ 3116.914832][T17803] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3116.931837][T17803] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3116.949044][T17803] usb 1-1: config 0 descriptor?? [ 3116.993841][T17803] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 3117.372180][T22423] keytouch 0003:0926:3333.00F3: fixing up Keytouch IEC report descriptor [ 3117.386461][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00F3/input/input268 [ 3117.466107][T22423] keytouch 0003:0926:3333.00F3: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3117.575379][T22423] usb 3-1: USB disconnect, device number 80 11:19:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x0) 11:19:30 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x35}, @multicast1}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 11:19:30 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:30 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0x0, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:30 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff}, 0x20) 11:19:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x0) [ 3118.471820][T22423] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 3118.491834][T18457] usb 4-1: new high-speed USB device number 94 using dummy_hcd [ 3118.852118][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3118.863040][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3118.874068][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3118.892571][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3118.903915][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3118.916054][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3118.927016][T22423] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3118.946449][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3118.959434][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3118.969710][T22423] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3118.978826][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3118.986881][T22423] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3118.999291][T18457] usb 4-1: config 0 descriptor?? [ 3119.010139][T22423] usb 3-1: config 0 descriptor?? 11:19:31 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x22, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7624d093ca50000000022addea07bee0d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x0) 11:19:31 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nvram\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 11:19:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 3119.185987][T11500] usb 1-1: USB disconnect, device number 92 11:19:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x0, 0x0, 0x5}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x90, &(0x7f0000000100)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 3119.482253][T18457] keytouch 0003:0926:3333.00F4: fixing up Keytouch IEC report descriptor [ 3119.495245][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00F4/input/input269 [ 3119.510234][T22423] keytouch 0003:0926:3333.00F5: fixing up Keytouch IEC report descriptor [ 3119.531048][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00F5/input/input270 [ 3119.593721][T18457] keytouch 0003:0926:3333.00F4: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3119.641852][T11500] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 3119.674481][T22423] keytouch 0003:0926:3333.00F5: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3119.683710][T17803] usb 4-1: USB disconnect, device number 94 [ 3119.732259][T22423] usb 3-1: USB disconnect, device number 81 [ 3120.001744][T11500] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3120.012479][T11500] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 3120.029652][T11500] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3120.040287][T11500] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3120.051109][T11500] usb 1-1: config 0 descriptor?? [ 3120.095626][T11500] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 11:19:32 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:32 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, 0x0}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:32 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) dup2(r0, r1) 11:19:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 3120.471999][T18457] usb 4-1: new high-speed USB device number 95 using dummy_hcd [ 3120.541912][T22423] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 3120.882084][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3120.894251][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3120.912570][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3120.928065][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3120.945177][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3120.958675][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3120.969741][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3120.986219][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3121.000742][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3121.012017][T18457] usb 4-1: config 0 descriptor?? [ 3121.029305][T22423] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3121.046984][T22423] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3121.060327][T22423] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3121.077166][T22423] usb 3-1: config 0 descriptor?? [ 3121.502216][T18457] keytouch 0003:0926:3333.00F6: fixing up Keytouch IEC report descriptor [ 3121.522474][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00F6/input/input271 [ 3121.553705][T22423] keytouch 0003:0926:3333.00F7: fixing up Keytouch IEC report descriptor [ 3121.564551][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00F7/input/input272 [ 3121.604605][T18457] keytouch 0003:0926:3333.00F6: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3121.694683][T22423] keytouch 0003:0926:3333.00F7: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3121.724286][T11500] usb 4-1: USB disconnect, device number 95 [ 3121.766106][T22423] usb 3-1: USB disconnect, device number 82 11:19:34 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:34 executing program 4: r0 = epoll_create(0x2) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 11:19:34 executing program 1: bpf$OBJ_GET_PROG(0x17, 0x0, 0x0) 11:19:34 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:34 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, 0x0}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) [ 3122.252480][T22423] usb 1-1: USB disconnect, device number 93 11:19:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x101) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000002cc0)) 11:19:34 executing program 4: 11:19:34 executing program 1: 11:19:34 executing program 4: 11:19:34 executing program 1: 11:19:34 executing program 4: [ 3122.561837][T10441] usb 4-1: new high-speed USB device number 96 using dummy_hcd [ 3122.631761][T18457] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 3122.711723][T22423] usb 1-1: new high-speed USB device number 94 using dummy_hcd [ 3122.941812][T10441] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3122.953192][T10441] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3122.971943][T10441] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3122.982964][T10441] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3122.996414][T10441] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3123.005530][T10441] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3123.013694][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3123.027076][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3123.039235][T10441] usb 4-1: config 0 descriptor?? [ 3123.047713][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3123.058512][T18457] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3123.074197][T18457] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3123.091289][T18457] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3123.108810][T18457] usb 3-1: config 0 descriptor?? [ 3123.117528][T22423] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3123.131435][T22423] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 3123.147326][T22423] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3123.158723][T22423] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3123.171247][T22423] usb 1-1: config 0 descriptor?? 11:19:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 3123.233931][T22423] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 3123.512300][T10441] keytouch 0003:0926:3333.00F8: fixing up Keytouch IEC report descriptor [ 3123.523877][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.00F8/input/input273 [ 3123.602343][T18457] keytouch 0003:0926:3333.00F9: fixing up Keytouch IEC report descriptor [ 3123.617807][T10441] keytouch 0003:0926:3333.00F8: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3123.630250][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00F9/input/input274 [ 3123.714001][T10441] usb 4-1: USB disconnect, device number 96 [ 3123.737412][T18457] keytouch 0003:0926:3333.00F9: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3123.804707][T11500] usb 3-1: USB disconnect, device number 83 11:19:37 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d00010000000009040000090300000009210000000122290009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:37 executing program 1: 11:19:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xa, &(0x7f0000000140)=0x10, 0x4) 11:19:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:37 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:37 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, 0x0}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) [ 3125.303287][T18457] usb 1-1: USB disconnect, device number 94 11:19:37 executing program 4: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xc0ed0000}}]}}) 11:19:37 executing program 1: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000bfd000/0x400000)=nil) shmctl$IPC_SET(r0, 0xb, 0x0) 11:19:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000001600)=@unspec, 0xc) 11:19:37 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 3125.414518][T18716] fuse: Bad value for 'fd' [ 3125.419556][T18716] fuse: Bad value for 'fd' 11:19:37 executing program 4: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='%', 0x1, 0xfffffffffffffffe) 11:19:37 executing program 1: [ 3125.613375][T10441] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 3125.761721][T18457] usb 1-1: new high-speed USB device number 95 using dummy_hcd [ 3125.971989][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3125.983173][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3126.001083][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3126.016987][T10441] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3126.034819][T10441] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3126.048422][T10441] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3126.063834][T10441] usb 3-1: config 0 descriptor?? [ 3126.131731][T18457] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3126.141926][T18457] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3126.154732][T18457] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3126.166423][T18457] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3126.179412][T18457] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3126.188736][T18457] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3126.199748][T18457] usb 1-1: config 0 descriptor?? [ 3126.542397][T10441] keytouch 0003:0926:3333.00FA: fixing up Keytouch IEC report descriptor [ 3126.554031][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00FA/input/input275 [ 3126.635416][T10441] keytouch 0003:0926:3333.00FA: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3126.682319][T18457] keytouch 0003:0926:3333.00FB: fixing up Keytouch IEC report descriptor [ 3126.709243][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00FB/input/input276 [ 3126.752537][T10441] usb 3-1: USB disconnect, device number 84 [ 3126.813643][T18457] keytouch 0003:0926:3333.00FB: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3126.883688][T17803] usb 1-1: USB disconnect, device number 95 11:19:39 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d00010000000009040000090300000009210000000122290009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:39 executing program 4: 11:19:39 executing program 1: [ 3127.701727][T17803] usb 1-1: new high-speed USB device number 96 using dummy_hcd [ 3128.091963][T17803] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3128.102153][T17803] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3128.121438][T17803] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3128.135503][T17803] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3128.152342][T17803] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3128.161390][T17803] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3128.178323][T17803] usb 1-1: config 0 descriptor?? 11:19:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:40 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:40 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:40 executing program 1: 11:19:40 executing program 4: 11:19:40 executing program 1: 11:19:40 executing program 4: unshare(0x64000000) socket$xdp(0x2c, 0x3, 0x0) 11:19:40 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x1000000, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x3f00, 0x0, 0x0, 0xea7, 0x0, 0x0}, 0x40) [ 3128.432384][T18831] IPVS: ftp: loaded support on port[0] = 21 11:19:40 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @dev={0xac, 0xb, 0x4}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, @sco={0x1f, @fixed}, 0xd7, 0x0, 0x0, 0x0, 0x2}) [ 3128.641751][T10441] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 3128.656449][T17803] keytouch 0003:0926:3333.00FC: fixing up Keytouch IEC report descriptor [ 3128.666341][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00FC/input/input277 [ 3128.763924][T17803] keytouch 0003:0926:3333.00FC: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3128.856405][T18457] usb 1-1: USB disconnect, device number 96 [ 3129.001813][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3129.012778][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3129.030502][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3129.045675][T10441] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3129.063286][T10441] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3129.076437][T10441] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3129.091110][T10441] usb 3-1: config 0 descriptor?? 11:19:41 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d00010000000009040000090300000009210000000122290009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x1}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 11:19:41 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) [ 3129.582148][T10441] keytouch 0003:0926:3333.00FD: fixing up Keytouch IEC report descriptor [ 3129.602531][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00FD/input/input278 [ 3129.681859][T17803] usb 1-1: new high-speed USB device number 97 using dummy_hcd [ 3129.690736][T10441] keytouch 0003:0926:3333.00FD: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3129.793337][T11500] usb 3-1: USB disconnect, device number 85 [ 3130.062024][T17803] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3130.072295][T17803] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3130.087018][T17803] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3130.097574][T17803] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3130.112309][T17803] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3130.121476][T17803] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3130.134405][T17803] usb 1-1: config 0 descriptor?? [ 3130.612425][T17803] keytouch 0003:0926:3333.00FE: fixing up Keytouch IEC report descriptor [ 3130.630876][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00FE/input/input279 [ 3130.713353][T17803] keytouch 0003:0926:3333.00FE: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3130.813536][T10441] usb 1-1: USB disconnect, device number 97 11:19:43 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x8e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa"], 0x0) 11:19:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:43 executing program 1: 11:19:43 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:43 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:43 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:43 executing program 1: 11:19:43 executing program 4: 11:19:43 executing program 1: 11:19:43 executing program 4: 11:19:43 executing program 1: 11:19:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev}, {@in=@multicast2, 0x0, 0x32}, @in6=@mcast1}, 0xffff}}, 0xf8}}, 0x0) 11:19:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') write$FUSE_POLL(r0, &(0x7f0000000000)={0x18}, 0x18) [ 3131.691733][T10441] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 3131.715466][T22423] usb 1-1: new high-speed USB device number 98 using dummy_hcd [ 3132.062049][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3132.074031][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3132.092219][T22423] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3132.103729][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3132.114562][T22423] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3132.125477][T10441] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3132.138480][T22423] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3132.148359][T10441] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3132.157469][T22423] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3132.170291][T10441] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3132.178373][T22423] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3132.187802][T22423] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3132.196333][T10441] usb 3-1: config 0 descriptor?? [ 3132.203996][T22423] usb 1-1: config 0 descriptor?? [ 3132.682266][T10441] keytouch 0003:0926:3333.00FF: fixing up Keytouch IEC report descriptor [ 3132.702320][T22423] keytouch 0003:0926:3333.0100: fixing up Keytouch IEC report descriptor [ 3132.721048][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0100/input/input281 [ 3132.732786][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.00FF/input/input280 [ 3132.815681][T10441] keytouch 0003:0926:3333.00FF: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3132.885146][T22423] keytouch 0003:0926:3333.0100: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3132.942176][T22423] usb 1-1: USB disconnect, device number 98 [ 3132.948618][T10441] usb 3-1: USB disconnect, device number 86 11:19:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:46 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 11:19:46 executing program 1: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x28080, 0x0) 11:19:46 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:46 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:46 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:46 executing program 1: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x12) 11:19:46 executing program 4: r0 = add_key$keyring(&(0x7f0000003000)='keyring\x00', &(0x7f0000003040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000003100)='keyring\x00', &(0x7f0000003140)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, r1) 11:19:46 executing program 1: 11:19:46 executing program 4: 11:19:46 executing program 1: 11:19:46 executing program 4: [ 3134.751732][T17803] usb 3-1: new high-speed USB device number 87 using dummy_hcd [ 3134.763610][T11500] usb 1-1: new high-speed USB device number 99 using dummy_hcd [ 3134.771204][T22423] usb 4-1: new high-speed USB device number 97 using dummy_hcd [ 3134.993295][T22423] usb 4-1: device descriptor read/64, error 18 [ 3135.112121][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3135.124713][T11500] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3135.134879][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3135.144704][T11500] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3135.156452][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3135.168825][T11500] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3135.178743][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3135.191699][T11500] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3135.204558][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3135.213713][T11500] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3135.222764][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3135.232102][T11500] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3135.243953][T17803] usb 3-1: config 0 descriptor?? [ 3135.250765][T11500] usb 1-1: config 0 descriptor?? [ 3135.261807][T22423] usb 4-1: new high-speed USB device number 98 using dummy_hcd [ 3135.491720][T22423] usb 4-1: device descriptor read/64, error 18 [ 3135.612075][T22423] usb usb4-port1: attempt power cycle [ 3135.722215][T17803] keytouch 0003:0926:3333.0101: fixing up Keytouch IEC report descriptor [ 3135.735057][T11500] keytouch 0003:0926:3333.0102: fixing up Keytouch IEC report descriptor [ 3135.747938][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0101/input/input282 [ 3135.774169][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0102/input/input283 [ 3135.835308][T17803] keytouch 0003:0926:3333.0101: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3135.906150][T11500] keytouch 0003:0926:3333.0102: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3135.924514][T18457] usb 3-1: USB disconnect, device number 87 [ 3135.963511][T11500] usb 1-1: USB disconnect, device number 99 [ 3136.341788][T22423] usb 4-1: new high-speed USB device number 99 using dummy_hcd [ 3136.551950][T22423] usb 4-1: device descriptor read/8, error -61 [ 3136.831758][T22423] usb 4-1: new high-speed USB device number 100 using dummy_hcd [ 3137.001912][T22423] usb 4-1: device descriptor read/8, error -61 [ 3137.121872][T22423] usb usb4-port1: unable to enumerate USB device 11:19:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:49 executing program 1: 11:19:49 executing program 4: 11:19:49 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x0, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:49 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:49 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:49 executing program 1: 11:19:49 executing program 1: 11:19:49 executing program 4: 11:19:49 executing program 1: 11:19:49 executing program 4: 11:19:49 executing program 1: [ 3137.801742][T10441] usb 3-1: new high-speed USB device number 88 using dummy_hcd [ 3137.809512][T18457] usb 1-1: new high-speed USB device number 100 using dummy_hcd [ 3137.931711][T22423] usb 4-1: new high-speed USB device number 101 using dummy_hcd [ 3138.121780][T22423] usb 4-1: device descriptor read/64, error 18 [ 3138.162194][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3138.173138][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3138.191727][T18457] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3138.201918][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3138.212718][T18457] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3138.223610][T10441] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3138.236537][T18457] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3138.246401][T10441] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3138.256536][T18457] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3138.269345][T10441] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3138.277498][T18457] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3138.288788][T10441] usb 3-1: config 0 descriptor?? [ 3138.294797][T18457] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3138.303819][T18457] usb 1-1: config 0 descriptor?? [ 3138.391734][T22423] usb 4-1: new high-speed USB device number 102 using dummy_hcd [ 3138.581781][T22423] usb 4-1: device descriptor read/64, error 18 [ 3138.701786][T22423] usb usb4-port1: attempt power cycle [ 3138.782295][T10441] keytouch 0003:0926:3333.0103: fixing up Keytouch IEC report descriptor [ 3138.795605][T18457] keytouch 0003:0926:3333.0104: fixing up Keytouch IEC report descriptor [ 3138.809109][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0103/input/input284 [ 3138.824177][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0104/input/input285 [ 3138.914147][T10441] keytouch 0003:0926:3333.0103: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3138.984999][T18457] keytouch 0003:0926:3333.0104: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3138.985142][T29702] usb 3-1: USB disconnect, device number 88 [ 3139.044719][T18457] usb 1-1: USB disconnect, device number 100 [ 3139.411732][T22423] usb 4-1: new high-speed USB device number 103 using dummy_hcd [ 3139.581822][T22423] usb 4-1: device descriptor read/8, error -61 [ 3139.851821][T22423] usb 4-1: new high-speed USB device number 104 using dummy_hcd [ 3140.021929][T22423] usb 4-1: device descriptor read/8, error -61 [ 3140.141946][T22423] usb usb4-port1: unable to enumerate USB device 11:19:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffe}}, 0x0) 11:19:52 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x40) 11:19:52 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x0, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:52 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:52 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:52 executing program 1: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0xa9816ef4fcc4b9b6) 11:19:52 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x10) r2 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r2, 0x84, 0x24, &(0x7f0000000000), 0x8) 11:19:52 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="f9", 0x1}], 0x3, &(0x7f0000000440)=[{0x10}], 0x10}, 0x0) 11:19:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0xfc, @nl, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @can}) 11:19:52 executing program 1: 11:19:53 executing program 4: [ 3140.851741][T18457] usb 3-1: new high-speed USB device number 89 using dummy_hcd [ 3140.859459][T10441] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 3140.991908][T22423] usb 4-1: new high-speed USB device number 105 using dummy_hcd [ 3141.182182][T22423] usb 4-1: device descriptor read/64, error 18 [ 3141.221932][T10441] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3141.232128][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3141.243070][T10441] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3141.254327][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3141.264759][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3141.279118][T10441] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3141.290205][T18457] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3141.303264][T10441] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3141.316166][T18457] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3141.325247][T10441] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3141.334308][T18457] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3141.342998][T10441] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3141.354716][T18457] usb 3-1: config 0 descriptor?? [ 3141.363725][T10441] usb 1-1: config 0 descriptor?? [ 3141.451745][T22423] usb 4-1: new high-speed USB device number 106 using dummy_hcd [ 3141.641729][T22423] usb 4-1: device descriptor read/64, error 18 [ 3141.761770][T22423] usb usb4-port1: attempt power cycle [ 3141.832340][T18457] keytouch 0003:0926:3333.0105: fixing up Keytouch IEC report descriptor [ 3141.845834][T10441] keytouch 0003:0926:3333.0106: fixing up Keytouch IEC report descriptor [ 3141.857611][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0105/input/input286 [ 3141.873813][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0106/input/input287 [ 3141.955178][T18457] keytouch 0003:0926:3333.0105: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3142.035264][T29702] usb 3-1: USB disconnect, device number 89 [ 3142.035948][T10441] keytouch 0003:0926:3333.0106: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3142.123063][T10441] usb 1-1: USB disconnect, device number 101 [ 3142.471736][T22423] usb 4-1: new high-speed USB device number 107 using dummy_hcd [ 3142.641809][T22423] usb 4-1: device descriptor read/8, error -61 [ 3142.911731][T22423] usb 4-1: new high-speed USB device number 108 using dummy_hcd [ 3143.081754][T22423] usb 4-1: device descriptor read/8, error -61 [ 3143.201821][T22423] usb usb4-port1: unable to enumerate USB device 11:19:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:55 executing program 1: 11:19:55 executing program 4: 11:19:55 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x0, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:55 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:55 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:55 executing program 1: 11:19:55 executing program 1: 11:19:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)=[{0x0}, {0x0}, {&(0x7f0000001840)=ANY=[], 0x94}], 0x3}, 0x0) 11:19:55 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000008700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa8}, 0x0) 11:19:55 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$rxrpc(r0, &(0x7f0000000180)=""/157, 0x9d, 0x0, 0x0, 0x0) 11:19:55 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x20000}, 0xc) [ 3143.911754][T22423] usb 1-1: new high-speed USB device number 102 using dummy_hcd [ 3143.931770][T29702] usb 3-1: new high-speed USB device number 90 using dummy_hcd [ 3144.061761][T11500] usb 4-1: new high-speed USB device number 109 using dummy_hcd [ 3144.262096][T11500] usb 4-1: device descriptor read/64, error 18 [ 3144.275619][T22423] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3144.286094][T22423] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3144.301507][T22423] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3144.311712][T22423] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3144.313552][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3144.326880][T22423] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3144.350293][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3144.352366][T22423] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3144.369517][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3144.372485][T22423] usb 1-1: config 0 descriptor?? [ 3144.395454][T29702] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3144.416393][T29702] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3144.429140][T29702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3144.441614][T29702] usb 3-1: config 0 descriptor?? [ 3144.541758][T11500] usb 4-1: new high-speed USB device number 110 using dummy_hcd [ 3144.741736][T11500] usb 4-1: device descriptor read/64, error 18 [ 3144.861772][T11500] usb usb4-port1: attempt power cycle [ 3144.876099][T22423] keytouch 0003:0926:3333.0107: fixing up Keytouch IEC report descriptor [ 3144.887991][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0107/input/input288 [ 3144.922375][T29702] keytouch 0003:0926:3333.0108: fixing up Keytouch IEC report descriptor [ 3144.937555][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0108/input/input289 [ 3144.964221][T22423] keytouch 0003:0926:3333.0107: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3145.033909][T29702] keytouch 0003:0926:3333.0108: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3145.078193][T29702] usb 1-1: USB disconnect, device number 102 [ 3145.127972][T17803] usb 3-1: USB disconnect, device number 90 [ 3145.571737][T11500] usb 4-1: new high-speed USB device number 111 using dummy_hcd [ 3145.771964][T11500] usb 4-1: device descriptor read/8, error -61 [ 3146.061791][T11500] usb 4-1: new high-speed USB device number 112 using dummy_hcd [ 3146.251934][T11500] usb 4-1: device descriptor read/8, error -61 [ 3146.372881][T11500] usb usb4-port1: unable to enumerate USB device 11:19:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:19:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:19:58 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000000)='./file0\x00'}, 0x10) 11:19:58 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:58 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:19:58 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:19:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000011c0)=0x19, 0x4) 11:19:58 executing program 1: ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f00000000c0)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) 11:19:58 executing program 1: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)='X', 0x1, 0xffe0000000000}], 0x0, &(0x7f0000000200)={[{'+@%'}, {'.,-[,'}, {'@^:&[$'}]}) 11:19:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001ec0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000001fc0)={&(0x7f0000001e80), 0xc, &(0x7f0000001f80)={&(0x7f0000001f00)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x2c}}, 0x0) 11:19:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) [ 3146.815626][T19588] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:19:59 executing program 4: shmget(0x0, 0xd000, 0x0, &(0x7f0000ff0000/0xd000)=nil) [ 3146.913049][T11500] usb 3-1: new high-speed USB device number 91 using dummy_hcd [ 3146.931721][T22423] usb 1-1: new high-speed USB device number 103 using dummy_hcd [ 3147.121795][T18457] usb 4-1: new high-speed USB device number 113 using dummy_hcd [ 3147.301786][T22423] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3147.302347][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3147.311941][T18457] usb 4-1: device descriptor read/64, error 18 [ 3147.322989][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3147.331015][T22423] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3147.353673][T22423] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3147.356479][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3147.363583][T22423] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3147.389962][T22423] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3147.395314][T11500] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3147.399531][T22423] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3147.425015][T22423] usb 1-1: config 0 descriptor?? [ 3147.451728][T11500] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3147.461638][T11500] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3147.484760][T11500] usb 3-1: config 0 descriptor?? [ 3147.621736][T18457] usb 4-1: new high-speed USB device number 114 using dummy_hcd [ 3147.811778][T18457] usb 4-1: device descriptor read/64, error 18 [ 3147.902249][T22423] keytouch 0003:0926:3333.0109: fixing up Keytouch IEC report descriptor [ 3147.924903][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0109/input/input290 [ 3147.936478][T18457] usb usb4-port1: attempt power cycle [ 3147.953549][T11500] keytouch 0003:0926:3333.010A: fixing up Keytouch IEC report descriptor [ 3147.964967][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.010A/input/input291 [ 3148.013419][T22423] keytouch 0003:0926:3333.0109: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3148.084103][T11500] keytouch 0003:0926:3333.010A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3148.135025][T11500] usb 1-1: USB disconnect, device number 103 [ 3148.175291][T22423] usb 3-1: USB disconnect, device number 91 [ 3148.651728][T18457] usb 4-1: new high-speed USB device number 115 using dummy_hcd [ 3148.821725][T18457] usb 4-1: device descriptor read/8, error -61 [ 3149.093266][T18457] usb 4-1: new high-speed USB device number 116 using dummy_hcd [ 3149.261755][T18457] usb 4-1: device descriptor read/8, error -61 [ 3149.381766][T18457] usb usb4-port1: unable to enumerate USB device 11:20:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:20:01 executing program 1: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000480)="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", 0xffd, 0x4}, {&(0x7f0000000180)="03", 0x1}], 0x0, 0x0) 11:20:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000006c0), 0x4) 11:20:01 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:01 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:01 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:02 executing program 1: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ttyprintk\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') 11:20:02 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 11:20:02 executing program 1: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:20:02 executing program 1: clock_adjtime(0x0, &(0x7f00000000c0)={0x3f6f}) 11:20:02 executing program 1: 11:20:02 executing program 1: [ 3149.991738][T18457] usb 1-1: new high-speed USB device number 104 using dummy_hcd [ 3150.006919][T11500] usb 3-1: new high-speed USB device number 92 using dummy_hcd [ 3150.201714][T29702] usb 4-1: new high-speed USB device number 117 using dummy_hcd [ 3150.351929][T18457] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3150.362389][T18457] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3150.373427][T18457] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3150.384419][T18457] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3150.393278][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3150.397397][T18457] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3150.408236][T29702] usb 4-1: device descriptor read/64, error 18 [ 3150.425868][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3150.429180][T18457] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3150.435834][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3150.457451][T11500] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3150.463478][T18457] usb 1-1: config 0 descriptor?? [ 3150.484942][T11500] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3150.500877][T11500] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3150.527381][T11500] usb 3-1: config 0 descriptor?? [ 3150.711740][T29702] usb 4-1: new high-speed USB device number 118 using dummy_hcd [ 3150.921721][T29702] usb 4-1: device descriptor read/64, error 18 [ 3151.021816][T18457] usbhid 1-1:0.0: can't add hid device: -71 [ 3151.027795][T18457] usbhid: probe of 1-1:0.0 failed with error -71 [ 3151.042263][T11500] keytouch 0003:0926:3333.010B: fixing up Keytouch IEC report descriptor [ 3151.044602][T18457] usb 1-1: USB disconnect, device number 104 [ 3151.052112][T29702] usb usb4-port1: attempt power cycle [ 3151.065314][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.010B/input/input292 [ 3151.146456][T11500] keytouch 0003:0926:3333.010B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3151.265051][T11500] usb 3-1: USB disconnect, device number 92 [ 3151.771769][T29702] usb 4-1: new high-speed USB device number 119 using dummy_hcd [ 3151.941925][T29702] usb 4-1: device descriptor read/8, error -61 [ 3152.211756][T29702] usb 4-1: new high-speed USB device number 120 using dummy_hcd [ 3152.391932][T29702] usb 4-1: device descriptor read/8, error -61 [ 3152.523318][T29702] usb usb4-port1: unable to enumerate USB device 11:20:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:20:04 executing program 1: 11:20:04 executing program 4: 11:20:04 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:04 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:05 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:05 executing program 4: 11:20:05 executing program 1: 11:20:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x140, 0x1}, 0x24) 11:20:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2388, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:20:05 executing program 4: mq_open(&(0x7f0000000140)='#\x00', 0x0, 0x0, 0x0) 11:20:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), 0xe) [ 3153.041734][T10724] usb 1-1: new high-speed USB device number 105 using dummy_hcd [ 3153.061734][T15128] usb 3-1: new high-speed USB device number 93 using dummy_hcd [ 3153.241748][T29702] usb 4-1: new high-speed USB device number 121 using dummy_hcd [ 3153.401796][T10724] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3153.413245][T10724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3153.426278][T10724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3153.440409][T10724] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3153.458389][T10724] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3153.463976][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3153.467582][T10724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3153.489643][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3153.491133][T10724] usb 1-1: config 0 descriptor?? [ 3153.512197][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3153.535553][T15128] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3153.553126][T15128] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3153.567072][T15128] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3153.589229][T15128] usb 3-1: config 0 descriptor?? [ 3153.641760][T29702] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3153.655141][T29702] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3153.672955][T29702] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3153.681990][T29702] usb 4-1: config 0 descriptor?? [ 3154.061729][T10724] usbhid 1-1:0.0: can't add hid device: -71 [ 3154.067786][T10724] usbhid: probe of 1-1:0.0 failed with error -71 [ 3154.079889][T10724] usb 1-1: USB disconnect, device number 105 [ 3154.093251][T15128] keytouch 0003:0926:3333.010C: fixing up Keytouch IEC report descriptor [ 3154.108648][T15128] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.010C/input/input293 [ 3154.214039][T15128] keytouch 0003:0926:3333.010C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3154.295765][T10724] usb 3-1: USB disconnect, device number 93 11:20:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x440, 0x310, 0x0, 0xc0, 0x310, 0x310, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x6, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'batadv_slave_1\x00', 'lo\x00'}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'wlan0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) 11:20:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:20:08 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1d, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:08 executing program 1: process_vm_writev(0x0, &(0x7f0000001880)=[{&(0x7f0000000100)=""/9, 0x9}], 0x1, &(0x7f0000001580)=[{&(0x7f0000000180)=""/222, 0xde}, {&(0x7f0000000280)=""/33, 0xffffffffffffff92}, {&(0x7f00000002c0)=""/207, 0xcf}, {&(0x7f00000003c0)=""/132, 0x84}, {&(0x7f0000000480)=""/168, 0xa8}, {&(0x7f0000000540)}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x7, 0x0) 11:20:08 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, 0x0) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:08 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:08 executing program 1: select(0x40, &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000140)) 11:20:08 executing program 4: syz_mount_image$afs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) [ 3155.848758][T22423] usb 4-1: USB disconnect, device number 121 11:20:08 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$nbd(r0, &(0x7f0000000100)=ANY=[], 0xd4) fcntl$setstatus(r0, 0x4, 0x46800) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000380)={0x0, 0x0, 0x9d2c, 0x4000000205}) io_submit(0x0, 0x0, 0x0) 11:20:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x3fbf5b8db927dac1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, 0x24}}, 0x0) 11:20:08 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 11:20:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x12, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:20:08 executing program 1: [ 3156.113612][T15128] usb 1-1: new high-speed USB device number 106 using dummy_hcd [ 3156.121320][T11500] usb 3-1: new high-speed USB device number 94 using dummy_hcd [ 3156.281721][T22423] usb 4-1: new high-speed USB device number 122 using dummy_hcd [ 3156.501852][T15128] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3156.512171][T15128] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3156.531589][T15128] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3156.543968][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3156.561107][T15128] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3156.578031][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3156.592737][T15128] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3156.605697][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3156.620583][T15128] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3156.633321][T11500] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3156.644952][T22423] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3156.656854][T15128] usb 1-1: config 0 descriptor?? [ 3156.660630][T22423] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3156.677578][T22423] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3156.681769][T11500] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3156.689359][T22423] usb 4-1: config 0 descriptor?? [ 3156.711019][T11500] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3156.747296][T11500] usb 3-1: config 0 descriptor?? [ 3157.211761][T15128] usbhid 1-1:0.0: can't add hid device: -71 [ 3157.217875][T15128] usbhid: probe of 1-1:0.0 failed with error -71 [ 3157.232197][T11500] keytouch 0003:0926:3333.010D: fixing up Keytouch IEC report descriptor [ 3157.244491][T15128] usb 1-1: USB disconnect, device number 106 [ 3157.253177][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.010D/input/input294 [ 3157.345810][T11500] keytouch 0003:0926:3333.010D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3157.436303][T22423] usb 3-1: USB disconnect, device number 94 11:20:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:20:11 executing program 1: 11:20:11 executing program 4: 11:20:11 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:11 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:11 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, 0x0) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:11 executing program 4: 11:20:11 executing program 1: [ 3158.897759][T15128] usb 4-1: USB disconnect, device number 122 11:20:11 executing program 1: 11:20:11 executing program 4: 11:20:11 executing program 1: 11:20:11 executing program 4: [ 3159.121758][T11500] usb 1-1: new high-speed USB device number 107 using dummy_hcd [ 3159.231720][T17803] usb 3-1: new high-speed USB device number 95 using dummy_hcd [ 3159.351739][T15128] usb 4-1: new high-speed USB device number 123 using dummy_hcd [ 3159.531950][T11500] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3159.542314][T11500] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3159.558789][T11500] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3159.571104][T11500] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3159.586246][T11500] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3159.595488][T11500] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3159.604084][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3159.615350][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3159.627479][T11500] usb 1-1: config 0 descriptor?? [ 3159.636681][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3159.647818][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3159.662346][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3159.672206][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3159.690740][T17803] usb 3-1: config 0 descriptor?? [ 3159.761839][T15128] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3159.772216][T15128] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3159.781521][T15128] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3159.803720][T15128] usb 4-1: config 0 descriptor?? [ 3160.122263][T11500] keytouch 0003:0926:3333.010E: fixing up Keytouch IEC report descriptor [ 3160.123505][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.010E/input/input295 [ 3160.182242][T17803] keytouch 0003:0926:3333.010F: fixing up Keytouch IEC report descriptor [ 3160.202169][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.010F/input/input296 [ 3160.234971][T11500] keytouch 0003:0926:3333.010E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3160.315140][T17803] keytouch 0003:0926:3333.010F: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3160.343699][T17803] usb 1-1: USB disconnect, device number 107 [ 3160.386377][T18457] usb 3-1: USB disconnect, device number 95 11:20:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:20:14 executing program 1: 11:20:14 executing program 4: 11:20:14 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:14 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:14 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, 0x0) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:14 executing program 1: 11:20:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 3161.938484][T18457] usb 4-1: USB disconnect, device number 123 11:20:14 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x102, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 11:20:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:20:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000040)="347d8bb23ca9254117c74587678dd6e6d13beb125f1087734dda5f9dc6754eafc8fd1655d64f465f9ab869c2f51a15bbf6f3184a9fa707f6cd3857d4156fba60dff35f02a31d1c07ca726f337387da0701dee215fb30c2466fe674ce24929a8c72c7ecf4fe8aca8110cc156ca984a730afc487cce79554352dbc005545b7398acecc0bee9c77b7", 0x87}, {&(0x7f0000000100)="036979f90d010514f8128d81ab7c93265cb8134e0cd04c528b4284de869e95b5afeef080c8475eea93ef1014a2d0e6c4379a66a6c5cbb1084799299bd0f9b5df067afdcf3674751aa3344bda88ee4f40404e77ec3552bb8be5b70d4d36e718ebc5bb9a20cbc044a241fddbe4eab0fdc6d00f9ddeefbd31688d3b69f45858638aaf8f3023ace08297dc35f2ef64d68ff89fa3e515121e10dd9414de88", 0x9c}, {&(0x7f00000001c0)="5d18a5f931d3211a1830156c01bbfe9028e630976ce91f1a9e0dc51e1a78b0d3a294789ed2e8", 0x26}, {&(0x7f0000000200)="42bd942237fe7d2d867e3903a9c71fdb91bfb3c4b9", 0x15}, {&(0x7f0000000240)="df175cd35d2980d627048f6b4f802c0cf92bd06f630890cee52650d72c7966234568f397e662deb2c7c84296a2f30ecccd231c9e5d96f1b133a48a569c475aeba392c255b808e18a8e919a56ec", 0x4d}, {&(0x7f00000002c0)="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", 0x99e}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x4, 0x0) 11:20:14 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 3162.141738][T22423] usb 1-1: new high-speed USB device number 108 using dummy_hcd [ 3162.251733][T10724] usb 3-1: new high-speed USB device number 96 using dummy_hcd [ 3162.391766][T18457] usb 4-1: new high-speed USB device number 124 using dummy_hcd [ 3162.502042][T22423] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3162.512729][T22423] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3162.525641][T22423] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3162.539782][T22423] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3162.553366][T22423] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3162.562986][T22423] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3162.575818][T22423] usb 1-1: config 0 descriptor?? [ 3162.611851][T10724] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3162.631743][T10724] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3162.641481][T10724] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3162.654473][T10724] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3162.668765][T10724] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3162.680856][T10724] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3162.690410][T10724] usb 3-1: config 0 descriptor?? [ 3162.751955][T18457] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3162.762256][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 3162.779544][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3162.790147][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3162.799089][T18457] usb 4-1: config 0 descriptor?? [ 3162.843993][T18457] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 3163.052226][T22423] keytouch 0003:0926:3333.0110: fixing up Keytouch IEC report descriptor [ 3163.065592][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0110/input/input297 [ 3163.164667][T22423] keytouch 0003:0926:3333.0110: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3163.177485][T10724] keytouch 0003:0926:3333.0111: fixing up Keytouch IEC report descriptor [ 3163.188577][T10724] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0111/input/input298 [ 3163.255568][T22423] usb 1-1: USB disconnect, device number 108 [ 3163.303803][T10724] keytouch 0003:0926:3333.0111: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3163.379626][T17803] usb 3-1: USB disconnect, device number 96 11:20:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:20:17 executing program 4: fanotify_init(0x5b, 0x0) 11:20:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000040)="347d8bb23ca9254117c74587678dd6e6d13beb125f1087734dda5f9dc6754eafc8fd1655d64f465f9ab869c2f51a15bbf6f3184a9fa707f6cd3857d4156fba60dff35f02a31d1c07ca726f337387da0701dee215fb30c2466fe674ce24929a8c72c7ecf4fe8aca8110cc156ca984a730afc487cce79554352dbc005545b7398acecc0bee9c77b7", 0x87}, {&(0x7f0000000100)="036979f90d010514f8128d81ab7c93265cb8134e0cd04c528b4284de869e95b5afeef080c8475eea93ef1014a2d0e6c4379a66a6c5cbb1084799299bd0f9b5df067afdcf3674751aa3344bda88ee4f40404e77ec3552bb8be5b70d4d36e718ebc5bb9a20cbc044a241fddbe4eab0fdc6d00f9ddeefbd31688d3b69f45858638aaf8f3023ace08297dc35f2ef64d68ff89fa3e515121e10dd9414de88", 0x9c}, {&(0x7f00000001c0)="5d18a5f931d3211a1830156c01bbfe9028e630976ce91f1a9e0dc51e1a78b0d3a294789ed2e8", 0x26}, {&(0x7f0000000200)="42bd942237fe7d2d867e3903a9c71fdb91bfb3c4b9", 0x15}, {&(0x7f0000000240)="df175cd35d2980d627048f6b4f802c0cf92bd06f630890cee52650d72c7966234568f397e662deb2c7c84296a2f30ecccd231c9e5d96f1b133a48a569c475aeba392c255b808e18a8e919a56ec", 0x4d}, {&(0x7f00000002c0)="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", 0x99e}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x4, 0x0) 11:20:17 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:17 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:17 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:17 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) connect$caif(r0, 0x0, 0x6) 11:20:17 executing program 1: syz_mount_image$tmpfs(&(0x7f0000004e80)='tmpfs\x00', &(0x7f0000004ec0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004fc0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x70]}}]}) [ 3164.999975][T15128] usb 4-1: USB disconnect, device number 124 11:20:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25484, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc96}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:20:17 executing program 1: open(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e000"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x3ffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="018000006e0000006316690d1f977ed8eaca2cfdfc72f84e0700d276dc4ec2cba4f389ea38b7e473c8b969a3f74057184bcb36e57da5a1800b996b3aebbf2ced02fee7cd3e96a08eaad70f0c6a7acdae8ab805708d86e77cc91af5be5c355d9adddff08e9193"]) socket(0x0, 0x0, 0x0) 11:20:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 11:20:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x76}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 3165.144684][T20237] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3165.221783][T17803] usb 1-1: new high-speed USB device number 109 using dummy_hcd [ 3165.321749][T11500] usb 3-1: new high-speed USB device number 97 using dummy_hcd [ 3165.461732][T15128] usb 4-1: new high-speed USB device number 125 using dummy_hcd [ 3165.641761][T17803] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3165.652319][T17803] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3165.665423][T17803] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3165.678955][T17803] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3165.694373][T17803] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3165.703748][T17803] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3165.717009][T17803] usb 1-1: config 0 descriptor?? [ 3165.732156][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3165.743191][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3165.757796][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3165.774972][T11500] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3165.792867][T11500] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3165.802061][T11500] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3165.813722][T11500] usb 3-1: config 0 descriptor?? [ 3165.891941][T15128] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3165.902339][T15128] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 3165.917527][T15128] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3165.933013][T15128] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3165.943801][T15128] usb 4-1: config 0 descriptor?? [ 3165.995763][T15128] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 3166.192383][T17803] keytouch 0003:0926:3333.0112: fixing up Keytouch IEC report descriptor [ 3166.204160][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0112/input/input299 [ 3166.293390][T11500] keytouch 0003:0926:3333.0113: fixing up Keytouch IEC report descriptor [ 3166.302624][T17803] keytouch 0003:0926:3333.0112: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3166.318009][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0113/input/input300 [ 3166.393651][T10724] usb 1-1: USB disconnect, device number 109 [ 3166.416428][T11500] keytouch 0003:0926:3333.0113: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3166.514809][T22423] usb 3-1: USB disconnect, device number 97 11:20:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:20:20 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) 11:20:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x20}}, 0x0) 11:20:20 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:20 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:20 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:20 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xe0cf, 0x0) 11:20:20 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 3168.048105][T11500] usb 4-1: USB disconnect, device number 125 11:20:20 executing program 1: prctl$PR_SET_MM(0x1c, 0x0, &(0x7f0000ffd000/0x3000)=nil) 11:20:20 executing program 4: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/200, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc02812f8, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000014, 0x0, 0x0) 11:20:20 executing program 1: pselect6(0x40, &(0x7f0000000480), &(0x7f00000004c0), 0x0, &(0x7f0000000540)={0x0, 0x3938700}, 0x0) 11:20:20 executing program 4: [ 3168.251733][T10724] usb 1-1: new high-speed USB device number 110 using dummy_hcd [ 3168.373846][T17803] usb 3-1: new high-speed USB device number 98 using dummy_hcd [ 3168.501760][T11500] usb 4-1: new high-speed USB device number 126 using dummy_hcd [ 3168.631980][T10724] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3168.642180][T10724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3168.653174][T10724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3168.663414][T10724] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3168.676484][T10724] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3168.685595][T10724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3168.696482][T10724] usb 1-1: config 0 descriptor?? [ 3168.781829][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3168.793169][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3168.811601][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3168.826586][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3168.843996][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3168.857512][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3168.873130][T17803] usb 3-1: config 0 descriptor?? [ 3168.901747][T11500] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3168.914973][T11500] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 3168.935134][T11500] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3168.944326][T11500] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3168.954538][T11500] usb 4-1: config 0 descriptor?? [ 3169.004111][T11500] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 3169.172341][T10724] keytouch 0003:0926:3333.0114: fixing up Keytouch IEC report descriptor [ 3169.193670][T10724] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0114/input/input301 [ 3169.273246][T10724] keytouch 0003:0926:3333.0114: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3169.352229][T17803] keytouch 0003:0926:3333.0115: fixing up Keytouch IEC report descriptor [ 3169.376740][T10724] usb 1-1: USB disconnect, device number 110 [ 3169.397819][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0115/input/input302 [ 3169.503594][T17803] keytouch 0003:0926:3333.0115: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3169.565703][T17803] usb 3-1: USB disconnect, device number 98 11:20:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:20:23 executing program 4: 11:20:23 executing program 1: 11:20:23 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:23 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d00010000000009040000090300000009210000000122290009058103000000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:23 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:23 executing program 4: 11:20:23 executing program 1: [ 3171.106843][T10724] usb 4-1: USB disconnect, device number 126 11:20:23 executing program 4: 11:20:23 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000001640)='gtp\x00') 11:20:23 executing program 4: prctl$PR_CAPBSET_READ(0x17, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', 0x0, 0x0, 0x0, &(0x7f0000001680), 0x2000400, &(0x7f0000001700)={[{@dioread_nolock='dioread_nolock'}]}) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 11:20:23 executing program 1: prctl$PR_CAPBSET_READ(0x17, 0x0) r0 = syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x2, &(0x7f0000001680)=[{0x0, 0x0, 0xfffffffffffffffc}, {0x0}], 0x2000400, &(0x7f0000001700)={[{@dioread_nolock='dioread_nolock'}, {@dioread_nolock='dioread_nolock'}, {@grpid='grpid'}, {@inode_readahead_blks={'inode_readahead_blks'}}, {@minixdf='minixdf'}, {@errors_remount='errors=remount-ro'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@nolazytime='nolazytime'}], [{@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@subj_user={'subj_user', 0x3d, '%'}}]}) r1 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000080)="11605d753281756d12d887b55dfbd8423bbd820bcf7d4d085d047b72ef432e0e37d44b387efbe7667d612bb5324f523d31c4f6190dec8be6869daeaf1c2a190a680299ff97347f58af9164de85f796cb3cb20321e3d1f2a0ff7ba6179fbf89cf8db5fe106541790c0835849f35eab00bf87d88", 0x73}, {&(0x7f0000000100)="955500af663e8842b791b72dc059568773765742a73ac0f01100245ac98bab76e9600986dd765c5b2871831e13adba74ff417b57ebc0b27b61d2ff575c1b8dca3540fbf0141512b4b563ac4e84feed9118f1d28c7b6d7f1386175cb1555b1a86782d66e2292d79af75ebeefe553b6d4ccae5de3392a04738b8478b0d40de90adf2dfbb0aaf1dcfb723c9755ce7b4edc2356d57331b590c23fa0827175847f35a656e5bc6556ce1f90baa99051cb666308e39d5c277c9698f7bf99ee878817104595ec7762c05109dc5449140691a4b3965e32fefc1748ec429e2", 0xda}, {&(0x7f0000000200)="cc70409e027d22f7272154e35eb0efed70f34716ac5883df6aad8a712f90023000362b9f4be00ad492bd4ca63416b549dac82909f217d0acc975133a89befd8dce9c6b6a98cee08b74c6d6c86f6cb293b840a9322a2a53040401d5b18eba2016bb2cd3d79e199d27074b36a6649a28a935b8010d31a55fe5f6339573b504853954594b12a6aa9134740a9775e273639dcf189c265b04e09a34db551965ec9536452e32e4ba9414679c1ff9a26657da7ff3c3c05bf22eeaa76757606a3eb02836df902ec414df0a34ec4d2b11e128c1234e6758be334f5920", 0xd8}, {&(0x7f0000000300)="dfd18dfca460a7aa3475bd0ef167f6e53c2bfd7a7bc8901bd1b6bbddef8230a040675a032b8d6915a709d28287ed519e383b42fe230a4de6aeb0da05d75522fa961e1b32fabced405073b1d3f5cfaedb99a903dc3baffb1e911cac0bbf06e20f89d7f90dcf56c653", 0x68}, {&(0x7f0000000380)="c680c8f48e1da38b57fd25031bc4192932bf106c5ca2042170d4768a334a32a5d16ba4c48ba43f43b9307cfca5e0dfd49d3c5cf2fc419fe22311e4104e560de00b9e6e38ea272be2c4de90dbcdc269e952ccf4651b97993c3cee494602fd30e1e157f68f04c69c84ff43f1ba2e74601280d5191881cba1beb3f60cbef80056e24300b91b0cc4168c35272471a91f97", 0x8f}], 0x5, &(0x7f0000001800)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90, 0x42040}, 0x20040010) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)={0x68, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'defcontext'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x36}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) statx(r0, &(0x7f0000001a40)='./file0\x00', 0x0, 0x1, &(0x7f0000001a80)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/hwrng\x00', 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002740)={0xffffffffffffffff, 0xffffffffffffffff, 0xb}, 0x10) [ 3171.301791][T10441] usb 1-1: new high-speed USB device number 111 using dummy_hcd [ 3171.431732][T22423] usb 3-1: new high-speed USB device number 99 using dummy_hcd [ 3171.551768][T10724] usb 4-1: new high-speed USB device number 127 using dummy_hcd [ 3171.661729][T10441] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3171.672200][T10441] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3171.686664][T10441] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3171.696587][T10441] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3171.711001][T10441] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3171.724331][T10441] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3171.733705][T10441] usb 1-1: config 0 descriptor?? [ 3171.801756][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3171.812943][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3171.822956][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3171.834636][T22423] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3171.847644][T22423] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3171.856992][T22423] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3171.868098][T22423] usb 3-1: config 0 descriptor?? [ 3171.911973][T10724] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3171.924668][T10724] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3171.937658][T10724] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3171.949585][T10724] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3171.964116][T10724] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3171.973907][T10724] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3171.986229][T10724] usb 4-1: config 0 descriptor?? [ 3172.202224][T10441] keytouch 0003:0926:3333.0116: fixing up Keytouch IEC report descriptor [ 3172.216968][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0116/input/input303 [ 3172.295211][T10441] keytouch 0003:0926:3333.0116: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3172.362370][T22423] keytouch 0003:0926:3333.0117: fixing up Keytouch IEC report descriptor [ 3172.385794][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0117/input/input304 [ 3172.421920][T10441] usb 1-1: USB disconnect, device number 111 [ 3172.472371][T10724] keytouch 0003:0926:3333.0118: fixing up Keytouch IEC report descriptor [ 3172.483743][T10724] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0118/input/input305 [ 3172.499723][T22423] keytouch 0003:0926:3333.0117: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3172.564601][T17803] usb 3-1: USB disconnect, device number 99 [ 3172.603617][T10724] keytouch 0003:0926:3333.0118: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3172.676179][T10724] usb 4-1: USB disconnect, device number 127 11:20:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 11:20:26 executing program 1: timer_create(0x2, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000200)={{}, {0x77359400}}, &(0x7f0000000240)) 11:20:26 executing program 4: prctl$PR_CAPBSET_READ(0x17, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', 0x0, 0x0, 0x0, &(0x7f0000001680), 0x2000400, &(0x7f0000001700)={[{@dioread_nolock='dioread_nolock'}]}) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 11:20:26 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:26 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x0, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:26 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d00010000000009040000090300000009210000000122290009058103000000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB='^']) 11:20:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000240)={0x3}, 0x0, &(0x7f00000002c0)={0x1f}, 0x0) 11:20:26 executing program 1: 11:20:26 executing program 1: 11:20:26 executing program 4: 11:20:26 executing program 1: [ 3174.301771][T10724] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 3174.311762][T10441] usb 3-1: new high-speed USB device number 100 using dummy_hcd [ 3174.324027][T11500] usb 1-1: new high-speed USB device number 112 using dummy_hcd [ 3174.661744][T10724] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3174.672285][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3174.683298][T10724] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3174.694296][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3174.702358][T11500] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3174.704280][T10724] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3174.722088][T11500] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3174.724209][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3174.745906][T10724] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3174.751399][T11500] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3174.759126][T10441] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3174.783236][T10724] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3174.789780][T11500] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3174.792619][T10724] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3174.814578][T10441] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3174.825242][T11500] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3174.825352][T10441] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3174.844443][T11500] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3174.847158][T10724] usb 4-1: config 0 descriptor?? [ 3174.862042][T10441] usb 3-1: config 0 descriptor?? [ 3174.872836][T11500] usb 1-1: config 0 descriptor?? [ 3175.332329][T10724] keytouch 0003:0926:3333.0119: fixing up Keytouch IEC report descriptor [ 3175.348041][T10441] keytouch 0003:0926:3333.011A: fixing up Keytouch IEC report descriptor [ 3175.358225][T10724] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0119/input/input306 [ 3175.372355][T11500] keytouch 0003:0926:3333.011B: fixing up Keytouch IEC report descriptor [ 3175.375300][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.011A/input/input307 [ 3175.396299][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.011B/input/input308 [ 3175.464298][T10724] keytouch 0003:0926:3333.0119: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3175.533837][T15128] usb 4-1: USB disconnect, device number 2 [ 3175.537742][T10441] keytouch 0003:0926:3333.011A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3175.606584][T11500] keytouch 0003:0926:3333.011B: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3175.617848][T10441] usb 3-1: USB disconnect, device number 100 [ 3175.662396][T11500] usb 1-1: USB disconnect, device number 112 11:20:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 11:20:29 executing program 4: 11:20:29 executing program 1: 11:20:29 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:29 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x0, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:29 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:29 executing program 1: 11:20:29 executing program 4: 11:20:29 executing program 4: 11:20:29 executing program 1: 11:20:29 executing program 4: 11:20:29 executing program 4: [ 3177.331982][T10724] usb 1-1: new high-speed USB device number 113 using dummy_hcd [ 3177.351752][T11500] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 3177.361859][T15128] usb 3-1: new high-speed USB device number 101 using dummy_hcd [ 3177.692033][T10724] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3177.702455][T10724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3177.716776][T10724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3177.728724][T10724] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3177.734003][T11500] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3177.741817][T10724] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3177.753336][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3177.761671][T10724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3177.786582][T10724] usb 1-1: config 0 descriptor?? [ 3177.793844][T11500] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 3177.807441][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3177.832518][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3177.844098][T11500] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3177.862790][T15128] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3177.876994][T11500] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3177.887632][T11500] usb 4-1: config 0 descriptor?? [ 3177.894273][T15128] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3177.917017][T15128] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3177.929405][T15128] usb 3-1: config 0 descriptor?? [ 3177.953839][T11500] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 3178.272200][T10724] keytouch 0003:0926:3333.011C: fixing up Keytouch IEC report descriptor [ 3178.289644][T10724] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.011C/input/input309 [ 3178.375978][T10724] keytouch 0003:0926:3333.011C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3178.413945][T15128] keytouch 0003:0926:3333.011D: fixing up Keytouch IEC report descriptor [ 3178.456349][T15128] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.011D/input/input310 [ 3178.521550][T11500] usb 1-1: USB disconnect, device number 113 [ 3178.595849][T15128] keytouch 0003:0926:3333.011D: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3178.646189][T15128] usb 3-1: USB disconnect, device number 101 11:20:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 11:20:32 executing program 1: clock_adjtime(0x3, 0x0) 11:20:32 executing program 4: socket$inet6(0xa, 0x1, 0x2) 11:20:32 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:32 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x0, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:32 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3180.068774][T10724] usb 4-1: USB disconnect, device number 3 11:20:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000700)) 11:20:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3f4, 0xffffffff, 0x0, 0x240, 0x178, 0xffffffff, 0xffffffff, 0x374, 0x374, 0x374, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @local, [], [], 'tunl0\x00', 'veth0_macvtap\x00'}, 0x0, 0x154, 0x178, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, ' `'}}, @common=@srh1={{0x8c, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback, @empty}}]}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x450) 11:20:32 executing program 1: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xffff8000, 0x2e4500) 11:20:32 executing program 1: r0 = socket(0x1, 0x80002, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001800)={&(0x7f0000000140), 0xc, &(0x7f00000017c0)={0x0}}, 0x0) 11:20:32 executing program 4: 11:20:32 executing program 1: [ 3180.381738][T22423] usb 1-1: new high-speed USB device number 114 using dummy_hcd [ 3180.451742][T15128] usb 3-1: new high-speed USB device number 102 using dummy_hcd [ 3180.521767][T10724] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 3180.742022][T22423] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3180.752270][T22423] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3180.766850][T22423] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3180.777908][T22423] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3180.792043][T22423] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3180.801084][T22423] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3180.814905][T22423] usb 1-1: config 0 descriptor?? [ 3180.862076][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3180.873431][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3180.887924][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3180.893326][T10724] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3180.899233][T15128] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3180.923176][T15128] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3180.924739][T10724] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 3180.932801][T15128] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3180.956769][T15128] usb 3-1: config 0 descriptor?? [ 3180.986996][T10724] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3181.001832][T10724] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3181.011079][T10724] usb 4-1: config 0 descriptor?? [ 3181.055465][T10724] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 3181.351788][T22423] usbhid 1-1:0.0: can't add hid device: -71 [ 3181.357896][T22423] usbhid: probe of 1-1:0.0 failed with error -71 [ 3181.372701][T22423] usb 1-1: USB disconnect, device number 114 [ 3181.442359][T15128] keytouch 0003:0926:3333.011E: fixing up Keytouch IEC report descriptor [ 3181.457373][T15128] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.011E/input/input311 [ 3181.534193][T15128] keytouch 0003:0926:3333.011E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3181.653916][T15128] usb 3-1: USB disconnect, device number 102 11:20:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 11:20:35 executing program 4: 11:20:35 executing program 1: 11:20:35 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:35 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0x0, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:35 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3183.138749][T22423] usb 4-1: USB disconnect, device number 4 11:20:35 executing program 4: 11:20:35 executing program 1: 11:20:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 11:20:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000200)=0x40) 11:20:35 executing program 4: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x8001, 0x0) 11:20:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, 0x80) [ 3183.471844][T10724] usb 1-1: new high-speed USB device number 115 using dummy_hcd [ 3183.501790][T11500] usb 3-1: new high-speed USB device number 103 using dummy_hcd [ 3183.591735][T22423] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 3183.832405][T10724] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3183.842742][T10724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3183.857303][T10724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3183.869318][T10724] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3183.882559][T10724] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3183.893379][T10724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3183.903110][T10724] usb 1-1: config 0 descriptor?? [ 3183.913637][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3183.931029][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3183.944689][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3183.962008][T22423] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3183.964865][T11500] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3183.979180][T22423] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 3183.988369][T11500] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3184.000063][T22423] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3184.017382][T11500] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3184.019594][T22423] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3184.038327][T22423] usb 4-1: config 0 descriptor?? [ 3184.039952][T11500] usb 3-1: config 0 descriptor?? [ 3184.084690][T22423] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 3184.441743][T10724] usbhid 1-1:0.0: can't add hid device: -71 [ 3184.447888][T10724] usbhid: probe of 1-1:0.0 failed with error -71 [ 3184.467997][T10724] usb 1-1: USB disconnect, device number 115 [ 3184.512246][T11500] keytouch 0003:0926:3333.011F: fixing up Keytouch IEC report descriptor [ 3184.530513][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.011F/input/input312 [ 3184.615429][T11500] keytouch 0003:0926:3333.011F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3184.724664][T10724] usb 3-1: USB disconnect, device number 103 11:20:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 11:20:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 11:20:38 executing program 4: add_key(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 11:20:38 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:38 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0x0, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:38 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d00010000000009040000090300000009210000000122290009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3186.196889][T11500] usb 4-1: USB disconnect, device number 5 11:20:38 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5800) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 11:20:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) 11:20:38 executing program 4: capget(&(0x7f0000002040)={0x19980330}, 0x0) 11:20:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {0x6}]}) 11:20:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_buf(r0, 0x0, 0x29, 0x0, 0x36) [ 3186.375421][ T34] kauditd_printk_skb: 3 callbacks suppressed [ 3186.375432][ T34] audit: type=1326 audit(1604488838.619:2854): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21111 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 [ 3186.413391][T21114] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 11:20:38 executing program 4: shmat(0x0, &(0x7f0000ff1000/0x1000)=nil, 0x8000) [ 3186.521957][T17803] usb 1-1: new high-speed USB device number 116 using dummy_hcd [ 3186.551774][T10441] usb 3-1: new high-speed USB device number 104 using dummy_hcd [ 3186.651760][T11500] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 3186.891760][T17803] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3186.903262][T17803] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3186.917775][T17803] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3186.930695][T17803] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3186.947871][T17803] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3186.957156][T17803] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3186.968094][T17803] usb 1-1: config 0 descriptor?? [ 3186.972344][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3186.992054][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3187.002460][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3187.017946][T10441] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3187.024780][T11500] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3187.033868][T10441] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3187.064521][T10441] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3187.078580][T10441] usb 3-1: config 0 descriptor?? [ 3187.079804][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3187.122092][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3187.143308][T11500] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3187.162659][T11500] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3187.172441][ T34] audit: type=1326 audit(1604488839.419:2855): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21111 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 [ 3187.193041][T11500] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3187.203815][T11500] usb 4-1: config 0 descriptor?? [ 3187.531753][T17803] usbhid 1-1:0.0: can't add hid device: -71 [ 3187.537750][T17803] usbhid: probe of 1-1:0.0 failed with error -71 [ 3187.552304][T10441] keytouch 0003:0926:3333.0120: fixing up Keytouch IEC report descriptor [ 3187.563007][T17803] usb 1-1: USB disconnect, device number 116 [ 3187.568641][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0120/input/input313 [ 3187.653260][T10441] keytouch 0003:0926:3333.0120: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3187.684567][T11500] keytouch 0003:0926:3333.0121: fixing up Keytouch IEC report descriptor [ 3187.707218][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0121/input/input314 [ 3187.756909][T10441] usb 3-1: USB disconnect, device number 104 [ 3187.813928][T11500] keytouch 0003:0926:3333.0121: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3187.884355][T11500] usb 4-1: USB disconnect, device number 6 11:20:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 11:20:41 executing program 4: 11:20:41 executing program 1: 11:20:41 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 11:20:41 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0x0, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:41 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d00010000000009040000090300000009210000000122290009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:41 executing program 4: 11:20:41 executing program 1: 11:20:41 executing program 4: 11:20:41 executing program 1: 11:20:41 executing program 1: 11:20:41 executing program 4: [ 3189.571746][T11500] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 3189.585269][T17803] usb 3-1: new high-speed USB device number 105 using dummy_hcd [ 3189.591785][T10724] usb 1-1: new high-speed USB device number 117 using dummy_hcd [ 3189.932169][T11500] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3189.942447][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3189.955180][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3189.967560][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3189.977519][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3189.987396][T11500] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3189.994496][T10724] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3190.000552][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3190.022413][T10724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3190.024211][T11500] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3190.041829][T10724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3190.044086][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3190.063291][T10724] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3190.066661][T11500] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3190.088865][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3190.094675][T10724] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3190.099274][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3190.118080][T11500] usb 4-1: config 0 descriptor?? [ 3190.120341][T10724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3190.137292][T17803] usb 3-1: config 0 descriptor?? [ 3190.137649][T10724] usb 1-1: config 0 descriptor?? [ 3190.602291][T11500] keytouch 0003:0926:3333.0122: fixing up Keytouch IEC report descriptor [ 3190.616070][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0122/input/input315 [ 3190.653538][T17803] keytouch 0003:0926:3333.0123: fixing up Keytouch IEC report descriptor [ 3190.671118][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0123/input/input316 [ 3190.701752][T10724] usbhid 1-1:0.0: can't add hid device: -71 [ 3190.710717][T10724] usbhid: probe of 1-1:0.0 failed with error -71 [ 3190.719331][T11500] keytouch 0003:0926:3333.0122: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3190.723342][T10724] usb 1-1: USB disconnect, device number 117 [ 3190.773923][T17803] keytouch 0003:0926:3333.0123: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3190.829546][T17803] usb 4-1: USB disconnect, device number 7 [ 3190.866422][T11500] usb 3-1: USB disconnect, device number 105 11:20:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 11:20:44 executing program 1: 11:20:44 executing program 4: 11:20:44 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 11:20:44 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d00010000000009040000090300000009210000000122290009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:44 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:44 executing program 4: 11:20:44 executing program 1: 11:20:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000100)=0x400, 0x4) 11:20:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 11:20:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000400), 0x8c) 11:20:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0xdc, 0xb7, 0x8, 0x211}, 0x8) [ 3192.601788][T11500] usb 3-1: new high-speed USB device number 106 using dummy_hcd [ 3192.621735][T22423] usb 1-1: new high-speed USB device number 118 using dummy_hcd [ 3192.641742][T10724] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 3192.962136][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3192.973084][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3192.991351][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3193.006424][T11500] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3193.023097][T11500] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3193.032047][T10724] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3193.042399][T11500] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3193.043029][T22423] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3193.067041][T11500] usb 3-1: config 0 descriptor?? [ 3193.068675][T10724] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3193.083558][T22423] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3193.096679][T10724] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3193.110967][T22423] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3193.121250][T10724] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3193.136184][T22423] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3193.151375][T10724] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3193.162555][T10724] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3193.162767][T22423] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3193.183338][T22423] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3193.191993][T10724] usb 4-1: config 0 descriptor?? [ 3193.204006][T22423] usb 1-1: config 0 descriptor?? [ 3193.562317][T11500] keytouch 0003:0926:3333.0124: fixing up Keytouch IEC report descriptor [ 3193.583061][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0124/input/input317 [ 3193.662322][T10724] keytouch 0003:0926:3333.0125: fixing up Keytouch IEC report descriptor [ 3193.675482][T10724] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0125/input/input318 [ 3193.686466][T11500] keytouch 0003:0926:3333.0124: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3193.763237][T22423] usbhid 1-1:0.0: can't add hid device: -71 [ 3193.765283][T11500] usb 3-1: USB disconnect, device number 106 [ 3193.769205][T22423] usbhid: probe of 1-1:0.0 failed with error -71 [ 3193.784578][T10724] keytouch 0003:0926:3333.0125: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3193.842837][T22423] usb 1-1: USB disconnect, device number 118 [ 3193.867173][T15128] usb 4-1: USB disconnect, device number 8 11:20:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x0, 0x2}, 0x10) listen(r0, 0x4) r1 = socket(0x2, 0x10000001, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r2, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) 11:20:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000400), 0x8c) 11:20:47 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 11:20:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 11:20:47 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:47 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002400)=[{&(0x7f0000000040)='*', 0x1}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="140000000000000007feff00020000000000000010"], 0x24}, 0x0) 11:20:47 executing program 1: 11:20:47 executing program 4: 11:20:47 executing program 1: 11:20:47 executing program 4: 11:20:47 executing program 1: 11:20:47 executing program 1: [ 3195.663236][T11500] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 3195.670806][T15128] usb 1-1: new high-speed USB device number 119 using dummy_hcd [ 3195.685426][T17803] usb 3-1: new high-speed USB device number 107 using dummy_hcd [ 3196.031776][T15128] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3196.041979][T11500] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3196.052133][T15128] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3196.063240][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3196.074217][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3196.086392][T15128] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3196.098866][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3196.109832][T15128] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3196.122688][T11500] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3196.135577][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3196.145464][T15128] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3196.157544][T11500] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3196.167150][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3196.178040][T11500] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3196.186091][T15128] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3196.194846][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3196.208678][T11500] usb 4-1: config 0 descriptor?? [ 3196.213905][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3196.223431][T15128] usb 1-1: config 0 descriptor?? [ 3196.228751][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3196.238480][T17803] usb 3-1: config 0 descriptor?? [ 3196.692204][T11500] keytouch 0003:0926:3333.0126: fixing up Keytouch IEC report descriptor [ 3196.705861][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0126/input/input319 [ 3196.724396][T17803] keytouch 0003:0926:3333.0127: fixing up Keytouch IEC report descriptor [ 3196.748784][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0127/input/input320 [ 3196.761781][T15128] usbhid 1-1:0.0: can't add hid device: -71 [ 3196.767743][T15128] usbhid: probe of 1-1:0.0 failed with error -71 [ 3196.782507][T15128] usb 1-1: USB disconnect, device number 119 [ 3196.843224][T11500] keytouch 0003:0926:3333.0126: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3196.893606][T10724] usb 4-1: USB disconnect, device number 9 [ 3196.916416][T17803] keytouch 0003:0926:3333.0127: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3196.965106][T17803] usb 3-1: USB disconnect, device number 107 11:20:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f", 0x1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 11:20:50 executing program 4: 11:20:50 executing program 1: 11:20:50 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:50 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:50 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:50 executing program 1: 11:20:50 executing program 4: 11:20:50 executing program 4: 11:20:50 executing program 1: 11:20:50 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000240)) 11:20:50 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) [ 3198.722580][T11500] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 3198.730253][T17803] usb 1-1: new high-speed USB device number 120 using dummy_hcd [ 3198.753452][T10724] usb 3-1: new high-speed USB device number 108 using dummy_hcd [ 3199.112278][T10724] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3199.123283][T10724] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3199.137648][T10724] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3199.143147][T11500] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3199.151152][T10724] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3199.161078][T17803] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3199.187476][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3199.194736][T10724] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3199.198357][T17803] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3199.219690][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3199.224734][T10724] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3199.233535][T11500] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3199.254872][T10724] usb 3-1: config 0 descriptor?? [ 3199.257865][T17803] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3199.270306][T17803] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3199.285178][T11500] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3199.295937][T17803] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3199.306799][T11500] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3199.315741][T17803] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3199.327612][T11500] usb 4-1: config 0 descriptor?? [ 3199.335503][T17803] usb 1-1: config 0 descriptor?? [ 3199.742141][T10724] keytouch 0003:0926:3333.0128: fixing up Keytouch IEC report descriptor [ 3199.754219][T10724] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0128/input/input321 [ 3199.822383][T11500] keytouch 0003:0926:3333.0129: fixing up Keytouch IEC report descriptor [ 3199.841650][T10724] keytouch 0003:0926:3333.0128: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3199.843489][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0129/input/input322 [ 3199.891751][T17803] usbhid 1-1:0.0: can't add hid device: -71 [ 3199.897701][T17803] usbhid: probe of 1-1:0.0 failed with error -71 [ 3199.941768][T17803] usb 1-1: USB disconnect, device number 120 [ 3199.947341][T10724] usb 3-1: USB disconnect, device number 108 [ 3200.054511][T11500] keytouch 0003:0926:3333.0129: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3200.083554][T11500] usb 4-1: USB disconnect, device number 10 11:20:53 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000bf40)={0x0, 0x0, &(0x7f000000bf00)={0x0}}, 0x4014) 11:20:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000380)=@in={0x2, 0x4, @dev={0xac, 0x14, 0x14, 0xa}}, 0x80, 0x0}}], 0x1, 0x48040) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:20:53 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:53 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x3c, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ff"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) connect$inet(r2, &(0x7f0000000000), 0x10) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x58}}, 0x0) shutdown(r2, 0x0) 11:20:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x5450, 0x0) 11:20:53 executing program 4: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)={0x28, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0x5, 0xf0}, {0xc, 0x19, 'syz1\x00'}}}, 0x28}, 0x1, 0xfffffff0}, 0x0) 11:20:53 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x39b) dup3(r0, r2, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x8901, &(0x7f00000001c0)) 11:20:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 11:20:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002600)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) write$P9_RMKDIR(r0, 0x0, 0x0) 11:20:53 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20000001) [ 3201.811726][T18457] usb 3-1: new high-speed USB device number 109 using dummy_hcd [ 3201.811806][T11500] usb 1-1: new high-speed USB device number 121 using dummy_hcd [ 3201.819482][T10724] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 3202.192118][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3202.203344][T10724] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3202.213553][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3202.223415][T10724] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3202.234309][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3202.243604][T11500] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3202.245222][T10724] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3202.255472][T11500] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3202.266632][T18457] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3202.276405][T11500] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3202.302010][T11500] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3202.312421][T10724] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3202.316019][T11500] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3202.342938][T18457] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3202.345650][T11500] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3202.352013][T10724] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3202.368529][T11500] usb 1-1: config 0 descriptor?? [ 3202.371803][T18457] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3202.393772][T18457] usb 3-1: config 0 descriptor?? [ 3202.403186][T10724] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3202.435010][T10724] usb 4-1: config 0 descriptor?? [ 3202.872389][T18457] keytouch 0003:0926:3333.012A: fixing up Keytouch IEC report descriptor [ 3202.894077][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.012A/input/input323 [ 3202.911806][T11500] usbhid 1-1:0.0: can't add hid device: -71 [ 3202.912177][T10724] keytouch 0003:0926:3333.012B: fixing up Keytouch IEC report descriptor [ 3202.927275][T11500] usbhid: probe of 1-1:0.0 failed with error -71 [ 3202.940085][T10724] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.012B/input/input324 [ 3202.952014][T11500] usb 1-1: USB disconnect, device number 121 [ 3202.976332][T18457] keytouch 0003:0926:3333.012A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3203.043462][T10724] keytouch 0003:0926:3333.012B: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3203.078373][T15128] usb 3-1: USB disconnect, device number 109 [ 3203.114092][T10724] usb 4-1: USB disconnect, device number 11 11:20:55 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:55 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4801) 11:20:55 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 11:20:55 executing program 1: r0 = socket(0x10, 0x802, 0x2) write$binfmt_aout(r0, 0x0, 0x0) 11:20:55 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:55 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x3c, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ff"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 11:20:55 executing program 4: sysfs$2(0x3, 0x0, 0x0) 11:20:55 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40048c0) 11:20:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:20:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000080)="8000d2e04b479ead", 0x8, 0x0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x120, 0x0, 0xfffffffffffffd3b) 11:20:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) [ 3203.941710][T15128] usb 1-1: new high-speed USB device number 122 using dummy_hcd [ 3203.941740][T18457] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 3203.961542][T17803] usb 3-1: new high-speed USB device number 110 using dummy_hcd [ 3204.322133][T18457] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3204.333072][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3204.345791][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3204.353589][T15128] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3204.356233][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3204.367094][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3204.379095][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3204.396850][T15128] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3204.398403][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3204.418184][T18457] usb 4-1: config 0 descriptor?? [ 3204.427075][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3204.439932][T15128] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3204.450182][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3204.461860][T15128] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3204.477178][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3204.490654][T15128] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3204.500651][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3204.510228][T15128] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3204.523869][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3204.533896][T15128] usb 1-1: config 0 descriptor?? [ 3204.546874][T17803] usb 3-1: config 0 descriptor?? [ 3204.902345][T18457] keytouch 0003:0926:3333.012C: fixing up Keytouch IEC report descriptor [ 3204.922507][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.012C/input/input325 [ 3205.003745][T18457] keytouch 0003:0926:3333.012C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3205.042345][T17803] keytouch 0003:0926:3333.012D: fixing up Keytouch IEC report descriptor [ 3205.067080][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.012D/input/input326 [ 3205.081720][T15128] usbhid 1-1:0.0: can't add hid device: -71 [ 3205.087661][T15128] usbhid: probe of 1-1:0.0 failed with error -71 [ 3205.112130][T18457] usb 4-1: USB disconnect, device number 12 [ 3205.115286][T15128] usb 1-1: USB disconnect, device number 122 [ 3205.215436][T17803] keytouch 0003:0926:3333.012D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3205.245180][T17803] usb 3-1: USB disconnect, device number 110 11:20:57 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002940)=0x5e) close(r1) r2 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 11:20:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 11:20:57 executing program 5: r0 = epoll_create1(0x0) fchmod(r0, 0x88) 11:20:57 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:58 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x3c, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ff"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:20:58 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$packet(r1, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000086c0)={0x0, 0x0, &(0x7f0000008680)={0x0}}, 0x0) 11:20:58 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000fc0)=""/4096) 11:20:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/null\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000280), 0x0, 0x0) 11:20:58 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:20:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 11:20:58 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) [ 3205.923023][T18457] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 3205.930642][T10441] usb 1-1: new high-speed USB device number 123 using dummy_hcd [ 3206.091824][T17803] usb 3-1: new high-speed USB device number 111 using dummy_hcd [ 3206.282118][T18457] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3206.292413][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3206.311749][T10441] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3206.322063][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3206.331839][T10441] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3206.343731][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3206.356561][T10441] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3206.366337][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3206.375564][T10441] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3206.388438][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3206.396511][T10441] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3206.405868][T10441] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3206.416107][T18457] usb 4-1: config 0 descriptor?? [ 3206.427700][T10441] usb 1-1: config 0 descriptor?? [ 3206.463761][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3206.474674][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3206.491825][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3206.491842][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3206.491888][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3206.491907][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3206.552459][T17803] usb 3-1: config 0 descriptor?? [ 3206.951789][T18457] usbhid 4-1:0.0: can't add hid device: -71 [ 3206.958502][T18457] usbhid: probe of 4-1:0.0 failed with error -71 [ 3206.973100][T18457] usb 4-1: USB disconnect, device number 13 [ 3207.042382][T17803] keytouch 0003:0926:3333.012E: fixing up Keytouch IEC report descriptor [ 3207.053450][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.012E/input/input327 [ 3207.155133][T17803] keytouch 0003:0926:3333.012E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3207.183506][T10441] usbhid 1-1:0.0: can't add hid device: -71 [ 3207.190351][T10441] usbhid: probe of 1-1:0.0 failed with error -71 [ 3207.223493][T10441] usb 1-1: USB disconnect, device number 123 [ 3207.257881][T17803] usb 3-1: USB disconnect, device number 111 11:20:59 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:20:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCNXCL(r1, 0x540d) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:20:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0xfffffffffffffd76) 11:20:59 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x7dc5, &(0x7f0000000240)={0x0}}, 0x0) 11:20:59 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3207.701800][T15128] usb 4-1: new high-speed USB device number 14 using dummy_hcd 11:21:00 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x5a, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$P9_RWALK(r0, 0x0, 0xffffffffffffffc2) 11:21:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003300)=[{{&(0x7f0000000740)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x8000) sendto$unix(r0, 0x0, 0x132, 0x404c0d4, 0x0, 0xffffff26) 11:21:00 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid\x00') ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000080)) 11:21:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x32, r0, 0x0) 11:21:00 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5450, 0x0) 11:21:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, &(0x7f0000000040)) [ 3207.921859][T10441] usb 1-1: new high-speed USB device number 124 using dummy_hcd [ 3208.061848][T29702] usb 3-1: new high-speed USB device number 112 using dummy_hcd [ 3208.082287][T15128] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3208.093108][T15128] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3208.113906][T15128] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3208.129303][T15128] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3208.146838][T15128] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3208.160935][T15128] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3208.176879][T15128] usb 4-1: config 0 descriptor?? [ 3208.281851][T10441] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3208.294671][T10441] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3208.310233][T10441] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3208.323589][T10441] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3208.340495][T10441] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3208.350767][T10441] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3208.363577][T10441] usb 1-1: config 0 descriptor?? [ 3208.451843][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3208.464562][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3208.482039][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3208.495798][T29702] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3208.509212][T29702] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3208.520723][T29702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3208.531391][T29702] usb 3-1: config 0 descriptor?? [ 3208.741721][T15128] usbhid 4-1:0.0: can't add hid device: -71 [ 3208.748004][T15128] usbhid: probe of 4-1:0.0 failed with error -71 [ 3208.762480][T15128] usb 4-1: USB disconnect, device number 14 [ 3209.002297][T29702] keytouch 0003:0926:3333.012F: fixing up Keytouch IEC report descriptor [ 3209.015480][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.012F/input/input328 [ 3209.101741][T10441] usbhid 1-1:0.0: can't add hid device: -71 [ 3209.108071][T10441] usbhid: probe of 1-1:0.0 failed with error -71 [ 3209.109651][T29702] keytouch 0003:0926:3333.012F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 11:21:01 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "ff000000000000000000000000000000000005"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, 0x0) 11:21:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:21:01 executing program 5: r0 = eventfd2(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001780)) [ 3209.152821][T10441] usb 1-1: USB disconnect, device number 124 [ 3209.240745][T18457] usb 3-1: USB disconnect, device number 112 11:21:01 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3209.561718][T29702] usb 4-1: new high-speed USB device number 15 using dummy_hcd 11:21:02 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x5a, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='uid_map\x00') fcntl$F_SET_RW_HINT(r0, 0x3, 0x0) 11:21:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40000) 11:21:02 executing program 4: r0 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0x5451, 0x0) 11:21:02 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCNXCL(r0, 0x540d) 11:21:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EVIOCGKEY(r0, 0x5451, 0x0) 11:21:02 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x5452, &(0x7f0000000380)) [ 3209.845344][T18457] usb 1-1: new high-speed USB device number 125 using dummy_hcd [ 3209.941979][T29702] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3209.952527][T29702] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3209.976689][T29702] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3209.992223][T29702] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3210.009693][T29702] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3210.019273][T29702] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3210.029208][T29702] usb 4-1: config 0 descriptor?? [ 3210.061733][T15128] usb 3-1: new high-speed USB device number 113 using dummy_hcd [ 3210.221815][T18457] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3210.233010][T18457] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3210.252531][T18457] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3210.262814][T18457] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3210.276684][T18457] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3210.286621][T18457] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3210.300534][T18457] usb 1-1: config 0 descriptor?? [ 3210.471857][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3210.483919][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3210.504641][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3210.516933][T15128] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3210.530793][T15128] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3210.542463][T15128] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3210.551732][T29702] usbhid 4-1:0.0: can't add hid device: -71 [ 3210.560955][T29702] usbhid: probe of 4-1:0.0 failed with error -71 [ 3210.567710][T15128] usb 3-1: config 0 descriptor?? [ 3210.576785][T29702] usb 4-1: USB disconnect, device number 15 11:21:03 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:21:03 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5\xac\xdb\xb9\xdb\xd1\xa7\xb1S\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf]\xcbE\x00#\xcf)\x0f\xc8\xc0:\x9cc\x10$\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9&\xcdJx\xaa\x8f~\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00=\xce\xe7>\x12\xf2\xe8\x1c\x11G\xdcpA\xbe\xb6?\xb61Kd\xf0\xb6\x963(nB\xc5\xb3\x9e\\\x15\xb1J\xffFQ~\xd2\x00\x8d\x8d\x93\xec@\xa8\xd5\xa3\xf9\xfe`@\xac\x01\xe4\x03\xb5H\x9ay\xe4\x89\xb9\xd8.\xf8\x8eV\xe3w\x97pn\x9b\x93\xc1\xfa\xa7I\xf7\n>\xd9e\xc7\xf5\xf4\xb3\xec6\fn\xfb&\xeb&h\xa7T\xd7J\x8d\xa2a\x92T#\x9d\x06\xd3\x11\xfa\xaa&\t\xa71\x02\xed\xfc\x7f\\S\x995[So\x1bT\x10D\xf7^\b\x93g\xcbb,\xc3\x91\xdb/w\xa36', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "e75c6a1bc470b295e3cf8daba4f233a6"}, 0x11, 0x0) 11:21:03 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 3211.042051][T18457] usbhid 1-1:0.0: can't add hid device: -71 [ 3211.050055][T18457] usbhid: probe of 1-1:0.0 failed with error -71 [ 3211.063194][T15128] keytouch 0003:0926:3333.0130: fixing up Keytouch IEC report descriptor [ 3211.070873][T18457] usb 1-1: USB disconnect, device number 125 [ 3211.105740][T15128] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0130/input/input329 [ 3211.223736][T15128] keytouch 0003:0926:3333.0130: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3211.275513][T10441] usb 3-1: USB disconnect, device number 113 [ 3211.301745][T22423] usb 4-1: new high-speed USB device number 16 using dummy_hcd 11:21:03 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3211.661925][T22423] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3211.673757][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3211.692163][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3211.703523][T22423] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3211.716744][T22423] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3211.726815][T22423] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3211.736099][T22423] usb 4-1: config 0 descriptor?? 11:21:04 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x5a, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x2, 0x4e20, @dev}, 0x80) 11:21:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001480)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:21:04 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 3211.771799][T10441] usb 1-1: new high-speed USB device number 126 using dummy_hcd 11:21:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/netlink\x00') r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, r2, 0x0, 0x0) 11:21:04 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x5451, 0x0) 11:21:04 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x14080) [ 3212.101848][T18457] usb 3-1: new high-speed USB device number 114 using dummy_hcd [ 3212.141866][T10441] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3212.153636][T10441] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3212.173374][T10441] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3212.188551][T10441] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3212.206876][T10441] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3212.220029][T10441] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3212.233164][T22423] keytouch 0003:0926:3333.0131: fixing up Keytouch IEC report descriptor [ 3212.246433][T10441] usb 1-1: config 0 descriptor?? [ 3212.253280][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0131/input/input330 [ 3212.334441][T22423] keytouch 0003:0926:3333.0131: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3212.430857][T29702] usb 4-1: USB disconnect, device number 16 [ 3212.481767][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3212.493144][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3212.513263][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3212.524473][T18457] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3212.539236][T18457] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3212.548351][T18457] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3212.559310][T18457] usb 3-1: config 0 descriptor?? 11:21:05 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7fffffff) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000200)) 11:21:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e27edc0dfffbff120061fffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, 0x0) 11:21:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 3212.971800][T10441] usbhid 1-1:0.0: can't add hid device: -71 [ 3212.978148][T10441] usbhid: probe of 1-1:0.0 failed with error -71 [ 3212.998262][T10441] usb 1-1: USB disconnect, device number 126 [ 3213.042346][T18457] keytouch 0003:0926:3333.0132: fixing up Keytouch IEC report descriptor [ 3213.065710][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0132/input/input331 [ 3213.145056][T18457] keytouch 0003:0926:3333.0132: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3213.231742][T15128] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 3213.265238][T29702] usb 3-1: USB disconnect, device number 114 11:21:05 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3213.641739][T15128] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3213.652586][T15128] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3213.663696][T15128] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3213.673665][T15128] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3213.686647][T15128] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3213.695768][T15128] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3213.701746][T10441] usb 1-1: new high-speed USB device number 127 using dummy_hcd [ 3213.706924][T15128] usb 4-1: config 0 descriptor?? 11:21:06 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x69, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:06 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff26caffffff0000c1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, 0x0) 11:21:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x32, &(0x7f0000000000), 0x4) 11:21:06 executing program 5: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:21:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:21:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x32, &(0x7f0000000000), 0x4) 11:21:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r0, r1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) [ 3214.071730][T10441] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3214.083687][T10441] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3214.098742][T10441] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3214.108548][T18457] usb 3-1: new high-speed USB device number 115 using dummy_hcd [ 3214.116747][T10441] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3214.129614][T10441] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3214.138904][T10441] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3214.149563][T10441] usb 1-1: config 0 descriptor?? [ 3214.212148][T15128] keytouch 0003:0926:3333.0133: fixing up Keytouch IEC report descriptor [ 3214.232096][T15128] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0133/input/input332 [ 3214.315102][T15128] keytouch 0003:0926:3333.0133: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3214.417000][T15128] usb 4-1: USB disconnect, device number 17 [ 3214.482002][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3214.493156][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3214.505127][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3214.517862][T18457] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3214.532816][T18457] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3214.543033][T18457] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3214.553816][T18457] usb 3-1: config 0 descriptor?? 11:21:07 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(r0, 0x402, 0x0) 11:21:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:21:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 3214.891877][T10441] usbhid 1-1:0.0: can't add hid device: -71 [ 3214.897883][T10441] usbhid: probe of 1-1:0.0 failed with error -71 [ 3214.908678][T10441] usb 1-1: USB disconnect, device number 127 [ 3215.032320][T18457] keytouch 0003:0926:3333.0134: fixing up Keytouch IEC report descriptor [ 3215.053723][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0134/input/input333 [ 3215.134268][T18457] keytouch 0003:0926:3333.0134: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3215.234972][T18457] usb 3-1: USB disconnect, device number 115 [ 3215.243149][T22423] usb 4-1: new high-speed USB device number 18 using dummy_hcd 11:21:07 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3215.602007][T22423] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3215.612161][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3215.623240][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3215.633380][T22423] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3215.633474][T15128] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 3215.646584][T22423] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3215.663822][T22423] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3215.672788][T22423] usb 4-1: config 0 descriptor?? 11:21:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:21:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) 11:21:08 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x69, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:08 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "0c3552c94c54724c2743a99b698043d1b77d8d"}) 11:21:08 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$CHAR_RAW_FRASET(r0, 0x5450, 0x0) 11:21:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={0x0}}, 0x4800) 11:21:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 3216.051750][T15128] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3216.062649][T15128] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3216.071739][T18457] usb 3-1: new high-speed USB device number 116 using dummy_hcd [ 3216.081329][T15128] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3216.092767][T15128] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3216.107414][T15128] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3216.116910][T15128] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3216.129981][T15128] usb 1-1: config 0 descriptor?? [ 3216.152132][T22423] keytouch 0003:0926:3333.0135: fixing up Keytouch IEC report descriptor [ 3216.171841][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0135/input/input334 [ 3216.263149][T22423] keytouch 0003:0926:3333.0135: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3216.354735][T22423] usb 4-1: USB disconnect, device number 18 [ 3216.441801][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3216.453137][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3216.471663][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3216.484756][T18457] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3216.501606][T18457] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3216.510934][T18457] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3216.523246][T18457] usb 3-1: config 0 descriptor?? 11:21:09 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:09 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x4000804, 0x0, 0x0) 11:21:09 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 11:21:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5450, 0x0) [ 3216.881781][T15128] usbhid 1-1:0.0: can't add hid device: -71 [ 3216.887846][T15128] usbhid: probe of 1-1:0.0 failed with error -71 [ 3216.917090][T15128] usb 1-1: USB disconnect, device number 2 [ 3217.003302][T18457] keytouch 0003:0926:3333.0136: fixing up Keytouch IEC report descriptor [ 3217.019970][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0136/input/input335 [ 3217.114045][T18457] keytouch 0003:0926:3333.0136: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3217.201832][T11500] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 3217.221063][T29702] usb 3-1: USB disconnect, device number 116 11:21:09 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x409, r0) 11:21:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x0) [ 3217.591768][T11500] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3217.603788][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3217.618693][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3217.631244][T11500] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3217.644182][T11500] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3217.653866][T11500] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3217.666559][T11500] usb 4-1: config 0 descriptor?? [ 3217.672415][T15128] usb 1-1: new high-speed USB device number 3 using dummy_hcd 11:21:09 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 11:21:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f0000000400)=""/174) 11:21:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:21:10 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x69, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r2, &(0x7f00000003c0)=@abs, 0x6e) write$P9_RREMOVE(r2, 0x0, 0x0) [ 3218.041751][T18457] usb 3-1: new high-speed USB device number 117 using dummy_hcd [ 3218.062048][T15128] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3218.072255][T15128] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3218.083385][T15128] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3218.093891][T15128] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3218.106792][T15128] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3218.116075][T15128] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3218.126443][T15128] usb 1-1: config 0 descriptor?? [ 3218.172260][T11500] keytouch 0003:0926:3333.0137: fixing up Keytouch IEC report descriptor [ 3218.187942][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0137/input/input336 [ 3218.265895][T11500] keytouch 0003:0926:3333.0137: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3218.373544][T11157] usb 4-1: USB disconnect, device number 19 [ 3218.402226][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3218.423943][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3218.449355][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3218.463767][T18457] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3218.476730][T18457] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3218.486108][T18457] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3218.496860][T18457] usb 3-1: config 0 descriptor?? 11:21:11 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x0) dup2(r0, r2) setsockopt$inet_group_source_req(r2, 0x0, 0x2, &(0x7f00000004c0)={0x5, {}, {{0x2, 0x0, @loopback}}}, 0x108) 11:21:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44084) 11:21:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) [ 3218.861779][T15128] usbhid 1-1:0.0: can't add hid device: -71 [ 3218.867973][T15128] usbhid: probe of 1-1:0.0 failed with error -71 [ 3218.882436][T15128] usb 1-1: USB disconnect, device number 3 [ 3218.983722][T18457] keytouch 0003:0926:3333.0138: fixing up Keytouch IEC report descriptor [ 3218.994150][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0138/input/input337 [ 3219.073732][T18457] keytouch 0003:0926:3333.0138: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3219.184942][T15128] usb 3-1: USB disconnect, device number 117 [ 3219.208111][T11157] usb 4-1: new high-speed USB device number 20 using dummy_hcd 11:21:11 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:11 executing program 5: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:21:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:21:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_WAITACTIVE(r0, 0x5428) 11:21:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5451, 0x0) 11:21:11 executing program 4: sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) [ 3219.581850][T11157] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3219.592428][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3219.607251][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3219.617771][T11157] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 11:21:11 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x70, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:11 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5450, 0x0) [ 3219.630696][T18457] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 3219.638196][T11157] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3219.647293][T11157] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3219.659300][T11157] usb 4-1: config 0 descriptor?? [ 3220.001759][T29702] usb 3-1: new high-speed USB device number 118 using dummy_hcd [ 3220.002119][T18457] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3220.021178][T18457] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3220.032260][T18457] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3220.042542][T18457] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3220.055444][T18457] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3220.066580][T18457] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3220.077876][T18457] usb 1-1: config 0 descriptor?? [ 3220.133508][T11157] keytouch 0003:0926:3333.0139: fixing up Keytouch IEC report descriptor [ 3220.143391][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0139/input/input338 [ 3220.223321][T11157] keytouch 0003:0926:3333.0139: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3220.340865][T15128] usb 4-1: USB disconnect, device number 20 [ 3220.373527][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3220.393807][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3220.408953][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3220.421661][T29702] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3220.443684][T29702] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3220.454946][T29702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3220.465673][T29702] usb 3-1: config 0 descriptor?? 11:21:13 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:13 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x5450, 0x0) 11:21:13 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003c40)="92f91dce66c03c8532ee2d078348195cceb538f234485959e3f3", 0x1a}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x7c}}, 0x0) tkill(r1, 0x1004000000013) 11:21:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) [ 3220.821760][T18457] usbhid 1-1:0.0: can't add hid device: -71 [ 3220.827905][T18457] usbhid: probe of 1-1:0.0 failed with error -71 [ 3220.836597][T18457] usb 1-1: USB disconnect, device number 4 [ 3220.942274][T29702] keytouch 0003:0926:3333.013A: fixing up Keytouch IEC report descriptor [ 3220.954194][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.013A/input/input339 [ 3221.055243][T29702] keytouch 0003:0926:3333.013A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3221.153858][T18457] usb 3-1: USB disconnect, device number 118 [ 3221.183046][T22423] usb 4-1: new high-speed USB device number 21 using dummy_hcd 11:21:13 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x401) 11:21:13 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 11:21:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={0x0, 0x20, &(0x7f0000000040)={0x0}}, 0x40000) 11:21:13 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 11:21:13 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080), 0xc) [ 3221.541988][T22423] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3221.552335][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3221.563335][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3221.573267][T22423] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3221.586133][T22423] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3221.595389][T22423] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3221.605730][T22423] usb 4-1: config 0 descriptor?? [ 3221.622329][T11157] usb 1-1: new high-speed USB device number 5 using dummy_hcd 11:21:13 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x70, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:13 executing program 1: r0 = inotify_init() close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000a00), 0x0, 0x0) [ 3221.961740][T10441] usb 3-1: new high-speed USB device number 119 using dummy_hcd [ 3221.982140][T11157] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3221.992264][T11157] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3222.011414][T11157] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3222.025168][T11157] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3222.038189][T11157] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3222.049273][T11157] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3222.060989][T11157] usb 1-1: config 0 descriptor?? [ 3222.082791][T22423] keytouch 0003:0926:3333.013B: fixing up Keytouch IEC report descriptor [ 3222.105418][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.013B/input/input340 [ 3222.193713][T22423] keytouch 0003:0926:3333.013B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3222.284092][T22423] usb 4-1: USB disconnect, device number 21 [ 3222.331769][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3222.344582][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3222.367391][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3222.378353][T10441] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3222.391394][T10441] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3222.400613][T10441] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3222.414396][T10441] usb 3-1: config 0 descriptor?? 11:21:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 11:21:15 executing program 1: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:21:15 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:21:15 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0x0, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3222.801768][T11157] usbhid 1-1:0.0: can't add hid device: -71 [ 3222.807770][T11157] usbhid: probe of 1-1:0.0 failed with error -71 [ 3222.819271][T11157] usb 1-1: USB disconnect, device number 5 [ 3222.892432][T10441] keytouch 0003:0926:3333.013C: fixing up Keytouch IEC report descriptor [ 3222.922670][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.013C/input/input341 [ 3223.004002][T10441] keytouch 0003:0926:3333.013C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3223.094452][T10441] usb 3-1: USB disconnect, device number 119 [ 3223.131730][T15128] usb 4-1: new high-speed USB device number 22 using dummy_hcd 11:21:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:21:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, 0x0) tkill(r2, 0x1000000000015) 11:21:15 executing program 5: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005480)) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:21:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:21:15 executing program 5: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 11:21:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) close(r0) tkill(r2, 0x1000000000016) [ 3223.553144][T15128] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3223.568880][T15128] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 11:21:15 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x70, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x4a002) write$evdev(r0, 0x0, 0x26) 11:21:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 11:21:15 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x86c0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) [ 3223.602517][T15128] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3223.627140][T15128] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 11:21:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) write$P9_ROPEN(r1, 0x0, 0x0) [ 3223.665702][T15128] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3223.691219][T15128] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3223.706218][T15128] usb 4-1: config 0 descriptor?? [ 3224.021783][T10441] usb 3-1: new high-speed USB device number 120 using dummy_hcd [ 3224.202265][T15128] keytouch 0003:0926:3333.013D: fixing up Keytouch IEC report descriptor [ 3224.216048][T15128] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.013D/input/input342 [ 3224.315882][T15128] keytouch 0003:0926:3333.013D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3224.381779][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3224.411720][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3224.414359][T15128] usb 4-1: USB disconnect, device number 22 [ 3224.421549][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3224.421574][T10441] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3224.471572][T10441] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3224.482151][T10441] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3224.494184][T10441] usb 3-1: config 0 descriptor?? 11:21:17 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0x0, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000) 11:21:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10054) 11:21:17 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_netdev_private(r0, 0x2, &(0x7f0000000300)) 11:21:17 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000300)={@ipv4={[], [], @local}}, 0x14) 11:21:17 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:21:17 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) [ 3224.972464][T10441] keytouch 0003:0926:3333.013E: fixing up Keytouch IEC report descriptor [ 3224.999559][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.013E/input/input343 [ 3225.101122][T10441] keytouch 0003:0926:3333.013E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3225.176517][T10441] usb 3-1: USB disconnect, device number 120 [ 3225.221850][T11157] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 3225.592084][T11157] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3225.602357][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3225.621501][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 11:21:17 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x74, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:17 executing program 5: shmget(0x3, 0x1000, 0xa41, &(0x7f0000ffd000/0x1000)=nil) 11:21:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:21:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000002c40)) 11:21:17 executing program 1: sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) [ 3225.635612][T11157] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3225.652608][T11157] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3225.661641][T11157] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3225.679775][T11157] usb 4-1: config 0 descriptor?? [ 3226.021747][T29702] usb 3-1: new high-speed USB device number 121 using dummy_hcd [ 3226.192256][T11157] keytouch 0003:0926:3333.013F: fixing up Keytouch IEC report descriptor [ 3226.212798][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.013F/input/input344 [ 3226.294490][T11157] keytouch 0003:0926:3333.013F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3226.401779][T11157] usb 4-1: USB disconnect, device number 23 [ 3226.414199][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3226.427884][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3226.447504][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3226.479193][T29702] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3226.495974][T29702] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3226.505233][T29702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3226.515540][T29702] usb 3-1: config 0 descriptor?? 11:21:19 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0x0, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 11:21:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0xd, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x14, 0x2f, 0x201}, 0x14}}, 0x0) recvmsg(r1, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) 11:21:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r3, r4, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:21:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x272) r1 = dup2(r0, r0) read$char_usb(r1, &(0x7f00000001c0)=""/133, 0x85) 11:21:19 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x2d, &(0x7f0000000100)={0x0}}, 0x0) 11:21:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0), 0x400000000000021, 0x0, 0x0) tkill(r1, 0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r0, r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 3226.972939][T29702] keytouch 0003:0926:3333.0140: fixing up Keytouch IEC report descriptor [ 3227.008299][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0140/input/input345 [ 3227.113976][T29702] keytouch 0003:0926:3333.0140: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3227.175955][T29702] usb 3-1: USB disconnect, device number 121 [ 3227.211767][T18457] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 3227.591737][T18457] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3227.602011][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3227.612902][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3227.622862][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 11:21:19 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x74, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:19 executing program 5: r0 = socket(0xa, 0x3, 0xbe) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x31, 0x0, &(0x7f0000000480)) 11:21:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffca, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) r2 = gettid() sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x4) tkill(r2, 0x1000000000016) 11:21:19 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) 11:21:19 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x200c050) [ 3227.635831][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3227.647031][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3227.656465][T18457] usb 4-1: config 0 descriptor?? [ 3228.011739][T11157] usb 3-1: new high-speed USB device number 122 using dummy_hcd [ 3228.152222][T18457] keytouch 0003:0926:3333.0141: fixing up Keytouch IEC report descriptor [ 3228.165679][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0141/input/input346 [ 3228.246046][T18457] keytouch 0003:0926:3333.0141: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3228.359160][T29702] usb 4-1: USB disconnect, device number 24 [ 3228.376631][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3228.405486][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3228.428873][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3228.449894][T11157] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3228.466868][T11157] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3228.475977][T11157] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3228.486784][T11157] usb 3-1: config 0 descriptor?? 11:21:21 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x0, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x24004085) 11:21:21 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmmsg$inet(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000000), 0x10, 0x0}}], 0x1, 0x0) 11:21:21 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$setsig(r0, 0xa, 0x0) 11:21:21 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BLKTRACESETUP(r0, 0x5450, 0x0) 11:21:21 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000100)) 11:21:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') tkill(r2, 0x1000000000016) [ 3228.972124][T11157] keytouch 0003:0926:3333.0142: fixing up Keytouch IEC report descriptor [ 3228.993296][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0142/input/input347 [ 3229.073296][T11157] keytouch 0003:0926:3333.0142: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3229.171823][T22423] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 3229.185851][T11157] usb 3-1: USB disconnect, device number 122 [ 3229.541759][T22423] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3229.552834][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3229.567755][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3229.577965][T22423] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3229.593148][T22423] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3229.603330][T22423] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3229.615845][T22423] usb 4-1: config 0 descriptor?? 11:21:21 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x74, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:21 executing program 0: capset(&(0x7f00002d0ff8)={0x20080522}, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10020000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 11:21:21 executing program 4: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:21:21 executing program 5: r0 = eventfd(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 11:21:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) [ 3229.981735][T11157] usb 3-1: new high-speed USB device number 123 using dummy_hcd [ 3230.092340][T22423] keytouch 0003:0926:3333.0143: fixing up Keytouch IEC report descriptor [ 3230.106198][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0143/input/input348 [ 3230.183264][T22423] keytouch 0003:0926:3333.0143: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3230.293136][T22423] usb 4-1: USB disconnect, device number 25 [ 3230.342363][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3230.354805][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3230.379044][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3230.394245][T11157] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3230.411253][T11157] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3230.420433][T11157] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3230.430471][T11157] usb 3-1: config 0 descriptor?? 11:21:23 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x0, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:23 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:21:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000004) 11:21:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:21:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0xffffff79) r1 = dup2(r0, r0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) 11:21:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, 0x0) 11:21:23 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) close(r0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) [ 3230.912220][T11157] keytouch 0003:0926:3333.0144: fixing up Keytouch IEC report descriptor [ 3230.930746][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0144/input/input349 [ 3231.055143][T11157] keytouch 0003:0926:3333.0144: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3231.123956][T11157] usb 3-1: USB disconnect, device number 123 [ 3231.131741][T18457] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 3231.491947][T18457] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3231.504229][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3231.524774][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3231.544667][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3231.565007][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3231.580145][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3231.597743][T18457] usb 4-1: config 0 descriptor?? 11:21:23 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x76, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc69"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBMETA(r0, 0x5427, 0x0) 11:21:23 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x5451, 0x0) 11:21:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, 0x0, 0x0) 11:21:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 3231.961748][T11157] usb 3-1: new high-speed USB device number 124 using dummy_hcd [ 3232.092438][T18457] keytouch 0003:0926:3333.0145: fixing up Keytouch IEC report descriptor [ 3232.113626][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0145/input/input350 [ 3232.194727][T18457] keytouch 0003:0926:3333.0145: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3232.295064][T29702] usb 4-1: USB disconnect, device number 26 [ 3232.321929][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3232.347692][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3232.361829][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3232.377033][T11157] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3232.390533][T11157] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3232.406235][T11157] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3232.419685][T11157] usb 3-1: config 0 descriptor?? 11:21:25 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x0, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:25 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 11:21:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, 0x0, 0x0) 11:21:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:21:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = dup2(r1, r1) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:21:25 executing program 0: r0 = epoll_create(0xa) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:21:25 executing program 1: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 3232.902230][T11157] keytouch 0003:0926:3333.0146: fixing up Keytouch IEC report descriptor [ 3232.920451][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0146/input/input351 [ 3233.023271][T11157] keytouch 0003:0926:3333.0146: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3233.111705][T29702] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 3233.113844][T11157] usb 3-1: USB disconnect, device number 124 [ 3233.501768][T29702] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3233.511999][T29702] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3233.530870][T29702] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 11:21:25 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x76, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc69"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:25 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:21:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffffffffffeea, 0x0}}], 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x5450, 0x0) 11:21:25 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) accept(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 11:21:25 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) [ 3233.544554][T29702] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3233.561848][T29702] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3233.570944][T29702] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3233.590004][T29702] usb 4-1: config 0 descriptor?? [ 3233.971753][T11157] usb 3-1: new high-speed USB device number 125 using dummy_hcd [ 3234.062357][T29702] keytouch 0003:0926:3333.0147: fixing up Keytouch IEC report descriptor [ 3234.083465][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0147/input/input352 [ 3234.164679][T29702] keytouch 0003:0926:3333.0147: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3234.277542][T22423] usb 4-1: USB disconnect, device number 27 [ 3234.332123][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3234.343879][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3234.367286][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3234.382597][T11157] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3234.399948][T11157] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3234.409021][T11157] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3234.417711][T11157] usb 3-1: config 0 descriptor?? 11:21:27 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x2, {0x2, 0x3}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:27 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1ff, 0x0) ioctl$EVIOCSMASK(r0, 0x5450, 0x0) 11:21:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 11:21:27 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') ioctl$PIO_UNISCRNMAP(r0, 0x5608, 0x0) 11:21:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x5450, 0x0) 11:21:27 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0x5450, 0x0) 11:21:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) [ 3234.902122][T11157] keytouch 0003:0926:3333.0148: fixing up Keytouch IEC report descriptor [ 3234.903316][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0148/input/input353 [ 3234.974495][T11157] keytouch 0003:0926:3333.0148: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3235.101732][T18457] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 3235.105347][T15128] usb 3-1: USB disconnect, device number 125 [ 3235.461908][T18457] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3235.472179][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3235.485016][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3235.496681][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3235.509644][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3235.518910][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3235.529668][T18457] usb 4-1: config 0 descriptor?? 11:21:27 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x76, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc69"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') dup2(r0, r1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:21:27 executing program 0: prlimit64(0x0, 0x4, 0x0, &(0x7f0000000000)) 11:21:27 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') ioctl$PIO_UNISCRNMAP(r0, 0x5608, 0x0) 11:21:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) [ 3235.931739][T22423] usb 3-1: new high-speed USB device number 126 using dummy_hcd [ 3236.012240][T18457] keytouch 0003:0926:3333.0149: fixing up Keytouch IEC report descriptor [ 3236.030236][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0149/input/input354 [ 3236.113462][T18457] keytouch 0003:0926:3333.0149: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3236.213844][T18457] usb 4-1: USB disconnect, device number 28 [ 3236.292088][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3236.303816][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3236.321147][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3236.336807][T22423] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3236.353976][T22423] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3236.367261][T22423] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3236.380067][T22423] usb 3-1: config 0 descriptor?? 11:21:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x9, 0xffffff7f}, 0x200000cc, &(0x7f0000000140)={0x0}}, 0x0) 11:21:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000000)={0x2, 'bridge0\x00'}) 11:21:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000180)={0x0}}, 0x0) 11:21:28 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x2, {0x2, 0x3}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='cubic\x00', 0x6) 11:21:29 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x4013, &(0x7f0000000480)) 11:21:29 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x5411, &(0x7f0000000500)) [ 3236.872229][T22423] keytouch 0003:0926:3333.014A: fixing up Keytouch IEC report descriptor [ 3236.891092][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.014A/input/input355 [ 3236.983483][T22423] keytouch 0003:0926:3333.014A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3237.061717][T18457] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 3237.080763][T11157] usb 3-1: USB disconnect, device number 126 [ 3237.431995][T18457] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3237.442239][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3237.461746][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3237.471498][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3237.484351][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3237.493424][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3237.502721][T18457] usb 4-1: config 0 descriptor?? 11:21:29 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, 0x0, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x5450, 0x0) 11:21:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5451, 0x0) 11:21:29 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x4013, &(0x7f0000000480)) 11:21:29 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 11:21:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x6, 0x0, 0xfe9a) 11:21:29 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x4013, &(0x7f0000000480)) 11:21:29 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'lo\x00', @ifru_hwaddr=@broadcast}) [ 3237.951787][T15128] usb 3-1: new high-speed USB device number 127 using dummy_hcd [ 3237.982280][T18457] keytouch 0003:0926:3333.014B: fixing up Keytouch IEC report descriptor [ 3237.994018][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.014B/input/input356 [ 3238.086727][T18457] keytouch 0003:0926:3333.014B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3238.183457][T18457] usb 4-1: USB disconnect, device number 29 [ 3238.351795][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3238.362859][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3238.380382][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3238.395321][T15128] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3238.412528][T15128] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3238.421542][T15128] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3238.439611][T15128] usb 3-1: config 0 descriptor?? 11:21:30 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x2, {0x2, 0x3}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:30 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003640)={&(0x7f0000000600), 0xc, &(0x7f0000003600)={0x0}}, 0x0) 11:21:30 executing program 4: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 11:21:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 3238.922217][T15128] keytouch 0003:0926:3333.014C: fixing up Keytouch IEC report descriptor [ 3238.944242][T15128] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.014C/input/input357 [ 3239.011745][T18457] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 3239.026174][T15128] keytouch 0003:0926:3333.014C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3239.128906][T10441] usb 3-1: USB disconnect, device number 127 [ 3239.371776][T18457] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3239.381939][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3239.400143][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3239.415314][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3239.432416][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3239.441550][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3239.459448][T18457] usb 4-1: config 0 descriptor?? 11:21:31 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, 0x0, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:31 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:21:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 11:21:31 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) 11:21:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000000) 11:21:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r4) tkill(r1, 0x1000000000016) 11:21:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 11:21:31 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001a00), 0x8, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) [ 3239.942319][T18457] keytouch 0003:0926:3333.014D: fixing up Keytouch IEC report descriptor [ 3239.951783][T15128] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 3239.953469][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.014D/input/input358 [ 3240.043103][T18457] keytouch 0003:0926:3333.014D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3240.144670][T17803] usb 4-1: USB disconnect, device number 30 [ 3240.341770][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3240.352709][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3240.362671][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3240.373963][T15128] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3240.390560][T15128] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3240.399689][T15128] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3240.412203][T15128] usb 3-1: config 0 descriptor?? 11:21:32 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x32, {0x32, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 11:21:32 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1b, &(0x7f0000000400)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in=@multicast1}}, 0xe8) 11:21:32 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x12, 0x0, &(0x7f0000000000)) [ 3240.883293][T15128] keytouch 0003:0926:3333.014E: fixing up Keytouch IEC report descriptor [ 3240.892964][T15128] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.014E/input/input359 [ 3240.991760][T18457] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 3240.996769][T15128] keytouch 0003:0926:3333.014E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3241.090409][T10441] usb 3-1: USB disconnect, device number 2 [ 3241.361942][T18457] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3241.372228][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3241.383145][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3241.393177][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3241.406146][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3241.415381][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3241.427209][T18457] usb 4-1: config 0 descriptor?? 11:21:33 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, 0x0, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:33 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 11:21:33 executing program 1: r0 = eventfd2(0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 11:21:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0), 0x400000000000021, 0x0, 0x0) tkill(r1, 0x14) r2 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) r5 = dup2(r0, r4) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:21:33 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000000)) 11:21:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80) dup3(r2, r3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:21:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, 0x0, 0x0) 11:21:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x930a) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) [ 3241.911763][T22423] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 3241.926486][T18457] keytouch 0003:0926:3333.014F: fixing up Keytouch IEC report descriptor [ 3241.936761][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.014F/input/input360 [ 3242.035162][T18457] keytouch 0003:0926:3333.014F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3242.125574][T18457] usb 4-1: USB disconnect, device number 31 [ 3242.271816][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3242.282885][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3242.300773][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3242.316228][T22423] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3242.333779][T22423] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3242.347422][T22423] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3242.361571][T22423] usb 3-1: config 0 descriptor?? 11:21:34 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x32, {0x32, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20004884) 11:21:34 executing program 1: open$dir(&(0x7f0000000300)='./file0\x00', 0x68243, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2a0d000, &(0x7f00000001c0)='/dev/nbd\xb7\xae\a\xcf\x15\xf6do7\a\xca\xd1\xcb\xd88\xb3\x8a;Ij]\b4`:\x10.\v\xb0\x01\xef\xfc\xd2[+t\xdf\xb3\xbeq\xb8\xf67\xc0\xe6\x985\xc6?$\xb7\xad\xf4\x91\xad\xfd!\xc7]\xa9\xeb\xbe\x85\xd9/=5\x84\x91yS\x8dV\xeb\xed\xa5\"N\x05\x93\xa8\xdd\x18\x8b\"E`3U\xd0\x9a\xacY\xae\xf698(;\xd8]mb\x8d\xe2VSR57\a\x99U*1\xe0\xf6\xcf\xf1\x0f\xc2} \xce\x9aj>I\xc01\x14)\x80\x8e\xe8%\xa6\x86\xb6\x00\xf9T\xf8\t\x16\x19\xe2\xf1\xbdA&\xf9\xb4N|}\x04\x99\xceo@d/\x99i\x1c3-\x15\xda\xe5eLum\xa18\x8b\x01\x02\x9e\xb3\x9c\xdc\x87\xae\xa0\v\'x\xce\x9a[A(\xab\n1D~\xe9D-\xa6\xe1\xa4\x01\xef\xa8\x1b]\t\xeeb\xf9\x8b\xeb=\xa7q_\x83\x97\xfc\xb8\xf5\x98\xbb\xcc\xcbb\x92g') 11:21:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x160b2) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@local, @broadcast}, 0x8) [ 3242.852165][T22423] keytouch 0003:0926:3333.0150: fixing up Keytouch IEC report descriptor [ 3242.870166][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0150/input/input361 [ 3242.951764][T18457] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 3242.960811][T22423] keytouch 0003:0926:3333.0150: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3243.063843][T15128] usb 3-1: USB disconnect, device number 3 [ 3243.311963][T18457] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3243.322241][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3243.341991][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3243.351856][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3243.364652][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3243.373773][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3243.382843][T18457] usb 4-1: config 0 descriptor?? 11:21:35 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:35 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 11:21:35 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000040)) 11:21:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) ioctl$FIONREAD(r1, 0x541b, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:21:35 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 11:21:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:21:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(r0, &(0x7f00000001c0), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r2, &(0x7f0000000040)=@abs, 0x6e) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x20}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004001) 11:21:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 3243.862233][T18457] keytouch 0003:0926:3333.0151: fixing up Keytouch IEC report descriptor [ 3243.883773][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0151/input/input362 [ 3243.906216][T15128] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 3243.963215][T18457] keytouch 0003:0926:3333.0151: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3244.067016][T18457] usb 4-1: USB disconnect, device number 32 [ 3244.312030][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3244.325110][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3244.343032][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3244.353852][T15128] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3244.367352][T15128] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3244.376598][T15128] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3244.388517][T15128] usb 3-1: config 0 descriptor?? 11:21:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"/1729], 0x6c1) r2 = dup(r0) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 11:21:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$9p(r0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) 11:21:36 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) accept$packet(r0, 0x0, 0x0) 11:21:36 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x32, {0x32, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3244.872326][T15128] keytouch 0003:0926:3333.0152: fixing up Keytouch IEC report descriptor [ 3244.893511][T17803] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 3244.901587][T15128] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0152/input/input363 [ 3244.994507][T15128] keytouch 0003:0926:3333.0152: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3245.075982][T15128] usb 3-1: USB disconnect, device number 4 [ 3245.281804][T17803] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3245.292018][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3245.310922][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3245.325336][T17803] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3245.342505][T17803] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3245.351521][T17803] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3245.370427][T17803] usb 4-1: config 0 descriptor?? 11:21:37 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:37 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f0000000080)={'batadv0\x00', @local}) 11:21:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000026c) connect$netlink(r1, &(0x7f0000000280)=@unspec, 0x6) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:21:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLOPEN(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 11:21:37 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, 0x0) 11:21:37 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x5451, 0x0) 11:21:37 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) write$apparmor_current(r0, 0x0, 0x0) 11:21:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000480)) 11:21:38 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_adj\x00') write$P9_RGETLOCK(r0, &(0x7f0000000280)={0x30, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x12, '/dev/input/event#\x00'}}, 0x30) 11:21:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x806) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, 0x0) mmap(&(0x7f000050a000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:21:38 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000240)) [ 3245.867878][T17803] keytouch 0003:0926:3333.0153: fixing up Keytouch IEC report descriptor [ 3245.896331][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0153/input/input364 [ 3245.951802][T15128] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 3246.023683][T17803] keytouch 0003:0926:3333.0153: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3246.069124][T18457] usb 4-1: USB disconnect, device number 33 [ 3246.351754][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3246.371722][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3246.381515][T15128] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3246.412695][T15128] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3246.431757][T15128] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3246.440784][T15128] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3246.460333][T15128] usb 3-1: config 0 descriptor?? 11:21:38 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x4a, {0x4a, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3246.861741][T10441] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 3246.962314][T15128] keytouch 0003:0926:3333.0154: fixing up Keytouch IEC report descriptor [ 3246.978931][T15128] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0154/input/input365 [ 3247.065696][T15128] keytouch 0003:0926:3333.0154: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3247.171289][T15128] usb 3-1: USB disconnect, device number 5 [ 3247.221912][T10441] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3247.235514][T10441] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3247.249255][T10441] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3247.262411][T10441] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3247.276193][T10441] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3247.287282][T10441] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3247.298818][T10441] usb 4-1: config 0 descriptor?? 11:21:39 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x15, 0x0, &(0x7f00000000c0)) 11:21:39 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) ioctl$BLKZEROOUT(r0, 0x5450, 0x0) 11:21:39 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RFSYNC(r0, &(0x7f0000001100)={0x7}, 0xfffffe8c) write$P9_RLCREATE(r0, &(0x7f0000000880)={0x18}, 0x18) 11:21:39 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0xc, 0x0, 0x0) 11:21:39 executing program 4: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000840)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) 11:21:40 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:21:40 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000480)) 11:21:40 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:21:40 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 11:21:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 3247.782239][T10441] keytouch 0003:0926:3333.0155: fixing up Keytouch IEC report descriptor [ 3247.809643][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0155/input/input366 [ 3247.933745][T10441] keytouch 0003:0926:3333.0155: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3247.983775][T10441] usb 4-1: USB disconnect, device number 34 [ 3247.991759][T11500] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 3248.371805][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3248.383219][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3248.392986][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3248.406252][T11500] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3248.419192][T11500] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3248.429119][T11500] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3248.439648][T11500] usb 3-1: config 0 descriptor?? 11:21:40 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x4a, {0x4a, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3248.801768][T15128] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 3248.912268][T11500] keytouch 0003:0926:3333.0156: fixing up Keytouch IEC report descriptor [ 3248.929685][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0156/input/input367 [ 3249.024021][T11500] keytouch 0003:0926:3333.0156: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3249.124274][T22423] usb 3-1: USB disconnect, device number 6 [ 3249.221816][T15128] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3249.231983][T15128] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3249.242884][T15128] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3249.252669][T15128] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3249.265572][T15128] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3249.274667][T15128] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3249.283623][T15128] usb 4-1: config 0 descriptor?? 11:21:41 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:41 executing program 5: r0 = eventfd(0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:21:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:21:41 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:21:41 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:21:41 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x5452, &(0x7f0000000000)) 11:21:41 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x22, 0x0, &(0x7f0000000080)) 11:21:41 executing program 1: setitimer(0x1, 0x0, &(0x7f00000004c0)) 11:21:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) connect$inet6(r2, &(0x7f0000000880)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) write$cgroup_subtree(r2, 0x0, 0x0) 11:21:42 executing program 0: r0 = socket(0x11, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLCREATE(r1, 0x0, 0x0) [ 3249.743829][T24821] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 3249.755192][T15128] keytouch 0003:0926:3333.0157: fixing up Keytouch IEC report descriptor [ 3249.770605][T15128] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0157/input/input368 11:21:42 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) [ 3249.873285][T15128] keytouch 0003:0926:3333.0157: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3249.941727][T22423] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 3249.958545][T10441] usb 4-1: USB disconnect, device number 35 [ 3250.302144][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3250.313202][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3250.331221][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3250.346384][T22423] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3250.363754][T22423] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3250.377342][T22423] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3250.393144][T22423] usb 3-1: config 0 descriptor?? 11:21:42 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x4a, {0x4a, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3250.751732][T10441] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 3250.872415][T22423] keytouch 0003:0926:3333.0158: fixing up Keytouch IEC report descriptor [ 3250.891631][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0158/input/input369 [ 3250.974607][T22423] keytouch 0003:0926:3333.0158: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3251.075935][T22423] usb 3-1: USB disconnect, device number 7 [ 3251.122351][T10441] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3251.136955][T10441] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3251.155928][T10441] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3251.169630][T10441] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3251.186587][T10441] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3251.199306][T10441] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3251.214048][T10441] usb 4-1: config 0 descriptor?? 11:21:43 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) connect$inet6(r2, &(0x7f0000000880)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) write$cgroup_subtree(r2, 0x0, 0x0) 11:21:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r3, r4, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 11:21:43 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x220000, 0x0) 11:21:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000001500)={&(0x7f0000000440), 0xc, &(0x7f00000014c0)={0x0}}, 0x24000080) 11:21:43 executing program 5: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0xac18ecb0856e79e5) 11:21:43 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:21:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x80803, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet6_tcp_buf(r1, 0x6, 0x8, &(0x7f0000000440)="692f3d9a", 0x4) 11:21:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24008000, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) sendto$inet6(r0, 0x0, 0xff81, 0x50, 0x0, 0x2b) [ 3251.693648][T10441] keytouch 0003:0926:3333.0159: fixing up Keytouch IEC report descriptor [ 3251.721047][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0159/input/input370 11:21:44 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 11:21:44 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) lseek(r0, 0x0, 0x2) [ 3251.820685][T24946] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 3251.841600][T10441] keytouch 0003:0926:3333.0159: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3251.895398][T10441] usb 4-1: USB disconnect, device number 36 [ 3251.911721][T11500] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 3252.331792][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3252.342729][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3252.360887][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 11:21:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 3252.375456][T11500] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3252.388452][T11500] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3252.411851][T11500] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3252.427191][T11500] usb 3-1: config 0 descriptor?? [ 3252.912403][T11500] keytouch 0003:0926:3333.015A: fixing up Keytouch IEC report descriptor [ 3252.925821][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.015A/input/input371 [ 3253.014531][T11500] keytouch 0003:0926:3333.015A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3253.126725][T18457] usb 3-1: USB disconnect, device number 8 11:21:45 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, 0x0, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 11:21:45 executing program 4: r0 = eventfd(0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x5452, &(0x7f0000000000)) 11:21:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x1269, 0x0) 11:21:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:21:45 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x56, {0x56, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:45 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$char_usb(r1, 0x0, 0x0) 11:21:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffbe, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r3, 0x0, 0x0) r4 = dup(r3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) tkill(r2, 0x1000000000016) 11:21:46 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f0000000100)={'batadv0\x00', @remote}) 11:21:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @window, @timestamp, @mss], 0x4) 11:21:46 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 11:21:46 executing program 5: r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x80040, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 3253.941759][T18457] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 3253.965989][T10441] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 3254.311996][T18457] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3254.322640][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3254.342831][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3254.354024][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3254.364394][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3254.374392][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3254.387724][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3254.398691][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3254.409521][T10441] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3254.423844][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3254.435942][T10441] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3254.445862][T10441] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3254.454859][T18457] usb 4-1: config 0 descriptor?? [ 3254.463295][T10441] usb 3-1: config 0 descriptor?? [ 3254.932267][T18457] keytouch 0003:0926:3333.015B: fixing up Keytouch IEC report descriptor [ 3254.943751][T10441] keytouch 0003:0926:3333.015C: fixing up Keytouch IEC report descriptor [ 3254.956870][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.015B/input/input372 [ 3254.970109][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.015C/input/input373 [ 3255.053565][T18457] keytouch 0003:0926:3333.015B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3255.123728][T10441] keytouch 0003:0926:3333.015C: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3255.138081][T11500] usb 4-1: USB disconnect, device number 37 [ 3255.172448][T10441] usb 3-1: USB disconnect, device number 9 11:21:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a06000002f40a000100"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, 0x0) 11:21:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 11:21:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$TCSBRK(r1, 0x5409, 0x0) 11:21:47 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$NS_GET_USERNS(r0, 0x5450, 0x0) 11:21:47 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x56, {0x56, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:47 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 11:21:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000ac0)='/dev/vcs#\x00', 0xffffffff, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x0) 11:21:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0x39, 0x0, 0x0) 11:21:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x5450, 0x0) 11:21:48 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:21:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffca, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) [ 3255.991779][T11500] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 3256.006433][T29702] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 3256.413692][T11500] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3256.424940][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3256.442403][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3256.454012][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3256.463915][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3256.473993][T11500] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3256.489404][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3256.500527][T11500] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3256.511808][T29702] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3256.524891][T11500] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3256.532939][T29702] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3256.542362][T29702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3256.551094][T11500] usb 4-1: config 0 descriptor?? [ 3256.558321][T29702] usb 3-1: config 0 descriptor?? [ 3257.032399][T11500] keytouch 0003:0926:3333.015D: fixing up Keytouch IEC report descriptor [ 3257.051484][T29702] keytouch 0003:0926:3333.015E: fixing up Keytouch IEC report descriptor [ 3257.061560][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.015E/input/input375 [ 3257.082422][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.015D/input/input374 [ 3257.174113][T29702] keytouch 0003:0926:3333.015E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3257.236419][T11157] usb 3-1: USB disconnect, device number 10 [ 3257.264007][T11500] keytouch 0003:0926:3333.015D: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3257.318331][T11500] usb 4-1: USB disconnect, device number 38 11:21:50 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:50 executing program 5: process_vm_readv(0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0) 11:21:50 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:21:50 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x56, {0x56, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x4012) 11:21:50 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:21:50 executing program 0: io_setup(0x8, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 11:21:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x35c, 0x20010003, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) recvfrom$unix(r1, &(0x7f0000000040)=""/10, 0xa, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 11:21:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_PROBE_CLIENT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x45) 11:21:50 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x5451, 0x0) 11:21:50 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:21:50 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000000)="94b4eb534d318d3fb928392bf66e6bccd22772d5724d0efde41e204beeb318545bb5256d622a40fc9c60bc8dd7b399e0fc2ef14fd3f3c4ff761b3bb245eb6e76b65bec438154f452540b62c736fd96bb3f13bb64f40002c805f93501c4bf1857baec42799ad757fa8e604136d38cb8318f7f59700349e26983be0725dabf34b4", 0x0, 0x80c6, 0x0, 0xfffffffffffffff2) [ 3258.041746][T11157] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 3258.111843][T11500] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 3258.402012][T11157] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3258.412427][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3258.423783][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3258.433770][T11157] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3258.447624][T11157] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3258.457064][T11157] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3258.468814][T11157] usb 4-1: config 0 descriptor?? [ 3258.532234][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3258.544044][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3258.562451][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3258.577942][T11500] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3258.597307][T11500] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3258.611219][T11500] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3258.626696][T11500] usb 3-1: config 0 descriptor?? [ 3258.952219][T11157] keytouch 0003:0926:3333.015F: fixing up Keytouch IEC report descriptor [ 3258.967871][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.015F/input/input376 [ 3259.043894][T11157] keytouch 0003:0926:3333.015F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3259.113543][T11500] keytouch 0003:0926:3333.0160: fixing up Keytouch IEC report descriptor [ 3259.142939][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0160/input/input377 [ 3259.163843][T17803] usb 4-1: USB disconnect, device number 39 [ 3259.234134][T11500] keytouch 0003:0926:3333.0160: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3259.316599][T11157] usb 3-1: USB disconnect, device number 11 11:21:52 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:21:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:21:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:21:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x5090) 11:21:52 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x4b, {0x4b, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a353668"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) fgetxattr(r1, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0) 11:21:52 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f00000002c0)=""/147) 11:21:52 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 11:21:52 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:21:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x6, 0x0, &(0x7f00000000c0)) 11:21:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x20040004) [ 3260.123228][T11157] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 3260.171756][T10441] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 3260.481839][T11157] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3260.492606][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3260.512108][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3260.522226][T11157] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3260.535553][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3260.546849][T11157] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3260.556745][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3260.567860][T11157] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3260.576701][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3260.588982][T10441] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3260.602707][T11157] usb 4-1: config 0 descriptor?? [ 3260.609458][T10441] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3260.618660][T10441] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3260.630447][T10441] usb 3-1: config 0 descriptor?? [ 3261.082527][T11157] keytouch 0003:0926:3333.0161: fixing up Keytouch IEC report descriptor [ 3261.103396][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0161/input/input378 [ 3261.115550][T10441] keytouch 0003:0926:3333.0162: fixing up Keytouch IEC report descriptor [ 3261.128036][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0162/input/input379 [ 3261.193766][T11157] keytouch 0003:0926:3333.0161: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3261.264946][T10441] keytouch 0003:0926:3333.0162: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3261.290378][T17803] usb 4-1: USB disconnect, device number 40 [ 3261.334779][T10441] usb 3-1: USB disconnect, device number 12 11:21:54 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, 0x0, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:54 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000059c0)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 11:21:54 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:21:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x29, 0x6, 0x0, 0x0) 11:21:54 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x4b, {0x4b, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a353668"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, &(0x7f0000000040), 0x0, 0x340, 0x0, 0xfeca) 11:21:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) bind$netlink(r1, &(0x7f0000000b80), 0xc) 11:21:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_int(r1, 0x29, 0x22, 0x0, 0x0) 11:21:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 11:21:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) utimensat(r0, 0x0, 0x0, 0x0) 11:21:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000080)=""/198, &(0x7f0000000000)=0xc6) 11:21:54 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 3262.133269][T10441] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 3262.171803][T17803] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 3262.491922][T10441] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3262.502612][T10441] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3262.515759][T10441] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3262.527804][T10441] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3262.542860][T10441] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3262.552076][T10441] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3262.564185][T10441] usb 4-1: config 0 descriptor?? [ 3262.592392][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3262.605772][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3262.625457][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3262.641250][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3262.654939][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3262.665227][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3262.676286][T17803] usb 3-1: config 0 descriptor?? [ 3263.044486][T10441] keytouch 0003:0926:3333.0163: fixing up Keytouch IEC report descriptor [ 3263.054604][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0163/input/input380 [ 3263.152327][T17803] keytouch 0003:0926:3333.0164: fixing up Keytouch IEC report descriptor [ 3263.164056][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0164/input/input381 [ 3263.178242][T10441] keytouch 0003:0926:3333.0163: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3263.245659][T17803] keytouch 0003:0926:3333.0164: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3263.246331][T10441] usb 4-1: USB disconnect, device number 41 [ 3263.360259][T22423] usb 3-1: USB disconnect, device number 13 11:21:56 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, 0x0, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000002c0), 0x4) 11:21:56 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 11:21:56 executing program 4: r0 = msgget(0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0211"], 0x0, 0x0) msgrcv(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x2, 0x2800) 11:21:56 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:21:56 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x4b, {0x4b, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a353668"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:21:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000008c0)) 11:21:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_BALANCE(r0, 0x8940, 0x0) 11:21:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup(r0) r2 = gettid() sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="77e20000000000000000000000000000000000000000000100000000000002"], 0x2a) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000015) 11:21:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = eventfd2(0x0, 0x0) dup2(r1, r0) write$P9_RMKDIR(r0, &(0x7f0000000b00)={0x14}, 0x14) 11:21:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$packet(r1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 3264.181720][T17803] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 3264.201788][T22423] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 3264.562150][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3264.573074][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3264.590798][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3264.603527][T17803] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3264.611492][T22423] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3264.615236][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3264.636882][T22423] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3264.640043][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3264.653914][T22423] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3264.656712][T17803] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3264.678601][T17803] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3264.688436][T17803] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3264.688840][T22423] usb 3-1: config 0 descriptor?? [ 3264.697226][T17803] usb 4-1: config 0 descriptor?? [ 3265.182208][T17803] keytouch 0003:0926:3333.0165: fixing up Keytouch IEC report descriptor [ 3265.191655][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0165/input/input382 [ 3265.202213][T22423] keytouch 0003:0926:3333.0166: fixing up Keytouch IEC report descriptor [ 3265.227831][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0166/input/input383 [ 3265.314221][T17803] keytouch 0003:0926:3333.0165: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3265.387212][T10441] usb 4-1: USB disconnect, device number 42 [ 3265.395377][T22423] keytouch 0003:0926:3333.0166: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3265.446851][T22423] usb 3-1: USB disconnect, device number 14 11:21:58 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, 0x0, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:21:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="0001000000000000c2"], 0x18) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r0, 0x0, 0x0) r1 = dup(r0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:21:58 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0x5460, &(0x7f0000000080)=0x0) setresuid(0x0, 0x0, r2) 11:21:58 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:21:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 11:21:58 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:21:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2404c0c0) 11:21:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)={'sit0\x00'}) 11:21:58 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0x5460, &(0x7f0000000080)=0x0) setresuid(0x0, 0x0, r2) 11:21:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCGSOFTCAR(r2, 0x5419, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 11:21:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$KDSKBMODE(r2, 0x5425, 0x0) 11:21:58 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$packet_int(r0, 0x29, 0x14, 0x0, 0x366) [ 3266.221736][T22423] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 3266.252987][T17803] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 3266.592274][T22423] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3266.604269][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3266.625270][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3266.640243][T22423] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3266.641732][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3266.656549][T22423] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3266.674244][T22423] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3266.685532][T22423] usb 4-1: config 0 descriptor?? [ 3266.711758][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3266.721498][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3266.764805][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3266.787832][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3266.801924][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3266.819497][T17803] usb 3-1: config 0 descriptor?? [ 3267.162215][T22423] keytouch 0003:0926:3333.0167: fixing up Keytouch IEC report descriptor [ 3267.183000][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0167/input/input384 [ 3267.263080][T22423] keytouch 0003:0926:3333.0167: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3267.312422][T17803] keytouch 0003:0926:3333.0168: fixing up Keytouch IEC report descriptor [ 3267.332145][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0168/input/input385 [ 3267.365070][T22423] usb 4-1: USB disconnect, device number 43 [ 3267.464519][T17803] keytouch 0003:0926:3333.0168: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3267.524199][T17803] usb 3-1: USB disconnect, device number 15 11:22:00 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440), &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:00 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x18e00, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 11:22:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$EVIOCGKEY(r3, 0x80404518, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:22:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 11:22:00 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x5450, 0x0) 11:22:00 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:00 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 11:22:00 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000480)=@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x8}]}, 0x28) write(r1, 0x0, 0x0) dup2(r1, r0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 11:22:00 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 11:22:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000000)=0x80) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 11:22:00 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 11:22:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$unix(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x5450, 0x0) [ 3268.333303][T17803] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 3268.381804][T22423] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 3268.721752][T17803] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3268.731859][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3268.741755][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3268.752137][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3268.756149][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3268.772899][T17803] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3268.774820][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3268.798110][T22423] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3268.806926][T17803] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3268.811598][T22423] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3268.831347][T17803] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3268.831541][T22423] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3268.851914][T22423] usb 3-1: config 0 descriptor?? [ 3268.857208][T17803] usb 4-1: config 0 descriptor?? [ 3269.332333][T22423] keytouch 0003:0926:3333.0169: fixing up Keytouch IEC report descriptor [ 3269.343862][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0169/input/input386 [ 3269.374485][T17803] keytouch 0003:0926:3333.016A: fixing up Keytouch IEC report descriptor [ 3269.384649][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.016A/input/input387 [ 3269.423596][T22423] keytouch 0003:0926:3333.0169: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3269.495546][T17803] keytouch 0003:0926:3333.016A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3269.544998][T17803] usb 3-1: USB disconnect, device number 16 [ 3269.576238][T11500] usb 4-1: USB disconnect, device number 44 11:22:02 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440), &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:02 executing program 0: setitimer(0x239396911abbe6f0, 0x0, 0x0) 11:22:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:22:02 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) close(r0) signalfd4(0xffffffffffffffff, &(0x7f0000000ac0), 0x8, 0x0) signalfd4(r0, &(0x7f0000000d40), 0x8, 0x0) 11:22:02 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='eth\x81\xdal`n1!em1\x00~#\x9b\x85\x01\xca\xbd\x16\x13>\x83\xb9g\xf1W\x04\x88\x9b\x04\xc2\x9ap_6aMp\x8d\x97w`\x19\x904\xb6wWG\x050L\xf1=\xfe\xdd/\xee\xd9\xd0\x12\xd1|\x01\x02\r\xad\xa4\xf7\xa1\x80\xb8 \xd3\x05\xf9j\'`a\x9czt\xfe\xb4\xf1\xa7\xa7I\xea\xb5\x99\xd3I\x16\xa0\xcf\x10\xd0>\xc0\x16\xc4?.\x8b\x805\xf7\n\xa3u\x0f\xb5\xfc\xf1\xcb\xa8e\xce\xec\x01,k\x10\v\xdf\x14\x98kmi\x80z\x80h\f\x9f\xe8\x14\xff\xecL#\xed\x10\x8a8\xe0q\xe3F+k\xae\xa0\xb7\x14\xe8\xf0\xe4\x16\x84\xbb\xd8\xd3\xf9\xaaa\xed\x1c\x80\x1e\x91\xd2\xa6\xb6\n=c\x91\xe9&', 0x0) dup3(r1, r0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 11:22:02 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x4c, {0x4c, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a35366855"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$HDIO_GETGEO(r1, 0x5451, 0x0) 11:22:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 11:22:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 11:22:02 executing program 1: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:22:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000400)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$CHAR_RAW_SECDISCARD(r2, 0x127d, 0x0) 11:22:02 executing program 4: r0 = socket$inet(0x2, 0x801, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0x1) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2140) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 3270.401759][T11500] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 3270.415793][T22423] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 3270.762278][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3270.773225][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3270.784931][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3270.796594][T11500] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3270.809508][T11500] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3270.813871][T22423] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3270.819017][T11500] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3270.839616][T11500] usb 3-1: config 0 descriptor?? [ 3270.844927][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3270.867382][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3270.881270][T22423] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3270.903520][T22423] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3270.917254][T22423] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3270.926552][T22423] usb 4-1: config 0 descriptor?? [ 3271.322306][T11500] keytouch 0003:0926:3333.016B: fixing up Keytouch IEC report descriptor [ 3271.341981][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.016B/input/input388 [ 3271.392257][T22423] keytouch 0003:0926:3333.016C: fixing up Keytouch IEC report descriptor [ 3271.407091][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.016C/input/input389 [ 3271.423910][T11500] keytouch 0003:0926:3333.016B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3271.494587][T22423] keytouch 0003:0926:3333.016C: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3271.533713][T11500] usb 3-1: USB disconnect, device number 17 [ 3271.595716][T17803] usb 4-1: USB disconnect, device number 45 11:22:04 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440), &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:04 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x5421, &(0x7f0000000040)={0x0, 0x0, 0xffea, 0x0}) 11:22:04 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fstatfs(r0, 0x0) 11:22:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 11:22:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 11:22:04 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x4c, {0x4c, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a35366855"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:04 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:22:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:22:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffee7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r2, r3, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:22:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPTLCK(r1, 0x80045439, 0x0) 11:22:04 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x408100, 0x0) 11:22:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x5451, 0x0) [ 3272.356247][T17803] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 3272.453150][T22423] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 3272.752298][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3272.763315][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3272.781582][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3272.797310][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3272.812257][T22423] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3272.819706][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3272.824161][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3272.831543][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3272.844127][T17803] usb 3-1: config 0 descriptor?? [ 3272.855901][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3272.866405][T22423] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3272.884599][T22423] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3272.898408][T22423] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3272.909142][T22423] usb 4-1: config 0 descriptor?? [ 3273.362353][T17803] keytouch 0003:0926:3333.016D: fixing up Keytouch IEC report descriptor [ 3273.383576][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.016D/input/input390 [ 3273.392217][T22423] keytouch 0003:0926:3333.016E: fixing up Keytouch IEC report descriptor [ 3273.420517][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.016E/input/input391 [ 3273.463458][T17803] keytouch 0003:0926:3333.016D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3273.533806][T22423] keytouch 0003:0926:3333.016E: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3273.586343][T22423] usb 3-1: USB disconnect, device number 18 [ 3273.597667][T17803] usb 4-1: USB disconnect, device number 46 11:22:06 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x3f, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_buf(r1, 0x0, 0x24, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'veth1\x00', {0x9}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:22:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20040054) 11:22:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:22:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$sock_proto_private(r1, 0x5451, 0x0) 11:22:06 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x4c, {0x4c, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a35366855"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b36, 0x0) 11:22:06 executing program 5: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:22:06 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000000)={&(0x7f0000000180), 0x3e, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x44}}, 0x0) 11:22:06 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) utimes(&(0x7f0000000140)='./file0/file0\x00', 0x0) 11:22:06 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') close(r0) r1 = socket$inet6(0xa, 0x3, 0x8000000007) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$apparmor_current(r0, 0x0, 0x0) 11:22:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x5452, &(0x7f0000000000)={'syztnl2\x00', 0x0}) [ 3274.371725][T11157] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 3274.443376][T11500] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 3274.742146][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3274.753101][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3274.762898][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3274.773702][T11157] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3274.786785][T11157] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3274.795952][T11157] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3274.808666][T11157] usb 3-1: config 0 descriptor?? [ 3274.823359][T11500] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3274.841759][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3274.865149][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3274.877031][T11500] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3274.890468][T11500] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3274.900269][T11500] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3274.909485][T11500] usb 4-1: config 0 descriptor?? [ 3275.282512][T11157] keytouch 0003:0926:3333.016F: fixing up Keytouch IEC report descriptor [ 3275.294007][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.016F/input/input392 [ 3275.383091][T11157] keytouch 0003:0926:3333.016F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3275.392244][T11500] keytouch 0003:0926:3333.0170: fixing up Keytouch IEC report descriptor [ 3275.428241][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0170/input/input393 [ 3275.484978][T29702] usb 3-1: USB disconnect, device number 19 [ 3275.545445][T11500] keytouch 0003:0926:3333.0170: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3275.601951][T11500] usb 4-1: USB disconnect, device number 47 11:22:08 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x3f, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x4, 0x0, 0x0) 11:22:08 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x21d, 0x372) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000200)='\x00', 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 11:22:08 executing program 5: r0 = socket(0xa, 0x3, 0x5) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:22:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$PIO_CMAP(r1, 0x541b, &(0x7f0000000040)) 11:22:08 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x4f, {0x4f, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 11:22:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20040000) 11:22:08 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) fchmodat(r3, &(0x7f0000000080)='./file1\x00', 0x0) 11:22:08 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 11:22:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ptmx\x00', 0x1, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 11:22:08 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) [ 3276.351841][T11500] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 3276.471805][T11157] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 3276.712047][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3276.723098][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3276.732881][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3276.743913][T11500] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3276.756862][T11500] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3276.765921][T11500] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3276.776636][T11500] usb 3-1: config 0 descriptor?? [ 3276.891785][T11157] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3276.902370][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3276.917110][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3276.928900][T11157] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3276.941873][T11157] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3276.950985][T11157] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3276.961391][T11157] usb 4-1: config 0 descriptor?? [ 3277.252313][T11500] keytouch 0003:0926:3333.0171: fixing up Keytouch IEC report descriptor [ 3277.272396][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0171/input/input394 [ 3277.365088][T11500] keytouch 0003:0926:3333.0171: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3277.433795][T11157] keytouch 0003:0926:3333.0172: fixing up Keytouch IEC report descriptor [ 3277.460017][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0172/input/input395 [ 3277.497229][T22423] usb 3-1: USB disconnect, device number 20 [ 3277.576787][T11157] keytouch 0003:0926:3333.0172: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3277.635417][T11157] usb 4-1: USB disconnect, device number 48 11:22:10 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x3f, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[], 0x1b4}}, 0x0) 11:22:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x0, 0x3084b0d7489f073e}, 0x14}}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x40000140, 0x0, 0x0) 11:22:10 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 11:22:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 11:22:10 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x4f, {0x4f, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, 0x0, 0x0) 11:22:10 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:22:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x24004001) 11:22:10 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 11:22:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:22:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) [ 3278.301724][T11157] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 3278.441740][T18457] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 3278.661743][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3278.672911][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3278.691214][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3278.706472][T11157] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3278.723776][T11157] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3278.737180][T11157] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3278.751496][T11157] usb 3-1: config 0 descriptor?? [ 3278.801818][T18457] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3278.814638][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3278.832169][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3278.842080][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3278.855013][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3278.864125][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3278.873228][T18457] usb 4-1: config 0 descriptor?? [ 3279.232329][T11157] keytouch 0003:0926:3333.0173: fixing up Keytouch IEC report descriptor [ 3279.252094][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0173/input/input396 [ 3279.334901][T11157] keytouch 0003:0926:3333.0173: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3279.356695][T18457] keytouch 0003:0926:3333.0174: fixing up Keytouch IEC report descriptor [ 3279.393198][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0174/input/input397 [ 3279.434737][T29702] usb 3-1: USB disconnect, device number 21 [ 3279.543407][T18457] keytouch 0003:0926:3333.0174: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3279.560137][T18457] usb 4-1: USB disconnect, device number 49 11:22:12 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x5e, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) tkill(r2, 0x1000000000016) 11:22:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x1a, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 11:22:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f0000000240)) 11:22:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x24, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 11:22:12 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x4f, {0x4f, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:12 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:22:12 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 11:22:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000240)) 11:22:12 executing program 4: 11:22:12 executing program 4: 11:22:12 executing program 5: [ 3280.243691][T18457] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 3280.411756][T29702] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 3280.622014][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3280.632955][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3280.644738][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3280.658313][T18457] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3280.671340][T18457] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3280.682387][T18457] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3280.693588][T18457] usb 3-1: config 0 descriptor?? [ 3280.821744][T29702] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3280.831981][T29702] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3280.850861][T29702] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3280.864794][T29702] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3280.882098][T29702] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3280.891113][T29702] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3280.910295][T29702] usb 4-1: config 0 descriptor?? [ 3281.172405][T18457] keytouch 0003:0926:3333.0175: fixing up Keytouch IEC report descriptor [ 3281.192228][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0175/input/input398 [ 3281.275858][T18457] keytouch 0003:0926:3333.0175: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3281.374784][T11500] usb 3-1: USB disconnect, device number 22 [ 3281.413994][T29702] keytouch 0003:0926:3333.0176: fixing up Keytouch IEC report descriptor [ 3281.434488][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0176/input/input399 [ 3281.513068][T29702] keytouch 0003:0926:3333.0176: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3281.615442][T11500] usb 4-1: USB disconnect, device number 50 11:22:14 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x5e, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:14 executing program 4: 11:22:14 executing program 0: 11:22:14 executing program 5: 11:22:14 executing program 1: 11:22:14 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x50, {0x50, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:14 executing program 0: 11:22:14 executing program 4: 11:22:14 executing program 5: 11:22:14 executing program 1: 11:22:14 executing program 5: 11:22:14 executing program 1: r0 = inotify_init() close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x1c}}, 0x0) [ 3282.221719][T18457] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 3282.471727][T11500] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 3282.581770][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3282.592708][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3282.602484][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3282.613331][T18457] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3282.626246][T18457] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3282.635332][T18457] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3282.648237][T18457] usb 3-1: config 0 descriptor?? [ 3282.871837][T11500] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3282.882115][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3282.901771][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3282.911602][T11500] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3282.926426][T11500] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3282.936352][T11500] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3282.946879][T11500] usb 4-1: config 0 descriptor?? [ 3283.132249][T18457] keytouch 0003:0926:3333.0177: fixing up Keytouch IEC report descriptor [ 3283.153290][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0177/input/input400 [ 3283.234338][T18457] keytouch 0003:0926:3333.0177: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3283.351101][T11157] usb 3-1: USB disconnect, device number 23 [ 3283.442187][T11500] keytouch 0003:0926:3333.0178: fixing up Keytouch IEC report descriptor [ 3283.455585][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0178/input/input401 [ 3283.543267][T11500] keytouch 0003:0926:3333.0178: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3283.659115][T11500] usb 4-1: USB disconnect, device number 51 11:22:16 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x5e, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:16 executing program 0: 11:22:16 executing program 4: 11:22:16 executing program 1: 11:22:16 executing program 5: 11:22:16 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x50, {0x50, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:16 executing program 4: 11:22:16 executing program 1: 11:22:16 executing program 5: 11:22:16 executing program 0: 11:22:16 executing program 0: [ 3284.162529][T17803] usb 3-1: new high-speed USB device number 24 using dummy_hcd 11:22:16 executing program 1: [ 3284.551771][T29702] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 3284.559401][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3284.570391][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3284.582206][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3284.594913][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3284.607896][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3284.618207][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3284.627960][T17803] usb 3-1: config 0 descriptor?? [ 3284.951963][T29702] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3284.962297][T29702] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3284.975100][T29702] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3284.985745][T29702] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3284.998736][T29702] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3285.008445][T29702] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3285.017237][T29702] usb 4-1: config 0 descriptor?? [ 3285.112397][T17803] keytouch 0003:0926:3333.0179: fixing up Keytouch IEC report descriptor [ 3285.129613][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0179/input/input402 [ 3285.213721][T17803] keytouch 0003:0926:3333.0179: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3285.314759][T11157] usb 3-1: USB disconnect, device number 24 [ 3285.502223][T29702] keytouch 0003:0926:3333.017A: fixing up Keytouch IEC report descriptor [ 3285.525569][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.017A/input/input403 [ 3285.615939][T29702] keytouch 0003:0926:3333.017A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3285.704021][T11157] usb 4-1: USB disconnect, device number 52 11:22:18 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x6e, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b4"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:18 executing program 5: 11:22:18 executing program 0: 11:22:18 executing program 4: 11:22:18 executing program 1: [ 3286.151737][T18457] usb 3-1: new high-speed USB device number 25 using dummy_hcd 11:22:18 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x50, {0x50, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:18 executing program 0: 11:22:18 executing program 1: 11:22:18 executing program 4: 11:22:18 executing program 5: 11:22:18 executing program 0: 11:22:18 executing program 4: [ 3286.511783][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3286.522883][T10441] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 3286.530487][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3286.545500][T18457] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3286.557621][T18457] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3286.570881][T18457] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3286.579953][T18457] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3286.590881][T18457] usb 3-1: config 0 descriptor?? [ 3286.882000][T10441] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3286.892413][T10441] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3286.903438][T10441] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3286.913226][T10441] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3286.926115][T10441] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3286.935208][T10441] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3286.947259][T10441] usb 4-1: config 0 descriptor?? [ 3287.072199][T18457] keytouch 0003:0926:3333.017B: fixing up Keytouch IEC report descriptor [ 3287.091855][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.017B/input/input404 [ 3287.173240][T18457] keytouch 0003:0926:3333.017B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3287.275082][T18457] usb 3-1: USB disconnect, device number 25 [ 3287.442524][T10441] keytouch 0003:0926:3333.017C: fixing up Keytouch IEC report descriptor [ 3287.462137][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.017C/input/input405 [ 3287.543548][T10441] keytouch 0003:0926:3333.017C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3287.645872][T10441] usb 4-1: USB disconnect, device number 53 11:22:20 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x6e, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b4"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:20 executing program 1: 11:22:20 executing program 5: 11:22:20 executing program 4: 11:22:20 executing program 0: [ 3288.091742][T17803] usb 3-1: new high-speed USB device number 26 using dummy_hcd 11:22:20 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:20 executing program 5: 11:22:20 executing program 1: 11:22:20 executing program 4: 11:22:20 executing program 0: 11:22:20 executing program 5: 11:22:20 executing program 4: [ 3288.471822][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3288.482893][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3288.498752][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3288.503091][T10441] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 3288.511790][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3288.534847][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3288.544033][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3288.564219][T17803] usb 3-1: config 0 descriptor?? [ 3288.881856][T10441] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3288.892061][T10441] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3288.911590][T10441] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3288.925801][T10441] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3288.942653][T10441] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3288.956848][T10441] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3288.971528][T10441] usb 4-1: config 0 descriptor?? [ 3289.052468][T17803] keytouch 0003:0926:3333.017D: fixing up Keytouch IEC report descriptor [ 3289.072937][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.017D/input/input406 [ 3289.155209][T17803] keytouch 0003:0926:3333.017D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3289.254792][T22423] usb 3-1: USB disconnect, device number 26 [ 3289.462352][T10441] keytouch 0003:0926:3333.017E: fixing up Keytouch IEC report descriptor [ 3289.473744][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.017E/input/input407 [ 3289.553191][T10441] keytouch 0003:0926:3333.017E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3289.665435][T10441] usb 4-1: USB disconnect, device number 54 11:22:22 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x6e, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b4"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:22 executing program 5: 11:22:22 executing program 0: 11:22:22 executing program 1: 11:22:22 executing program 4: 11:22:22 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:22 executing program 4: 11:22:22 executing program 1: 11:22:22 executing program 0: 11:22:22 executing program 5: [ 3290.141781][T29702] usb 3-1: new high-speed USB device number 27 using dummy_hcd 11:22:22 executing program 0: 11:22:22 executing program 1: [ 3290.501779][T17803] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 3290.562889][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3290.574082][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3290.591758][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3290.607518][T29702] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3290.625317][T29702] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3290.638529][T29702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3290.652411][T29702] usb 3-1: config 0 descriptor?? [ 3290.951766][T17803] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3290.962181][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3290.976763][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3290.988386][T17803] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3291.001301][T17803] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3291.015987][T17803] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3291.027395][T17803] usb 4-1: config 0 descriptor?? [ 3291.132286][T29702] keytouch 0003:0926:3333.017F: fixing up Keytouch IEC report descriptor [ 3291.149047][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.017F/input/input408 [ 3291.234565][T29702] keytouch 0003:0926:3333.017F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3291.341246][T18457] usb 3-1: USB disconnect, device number 27 [ 3291.502339][T17803] keytouch 0003:0926:3333.0180: fixing up Keytouch IEC report descriptor [ 3291.522473][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0180/input/input409 [ 3291.613935][T17803] keytouch 0003:0926:3333.0180: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3291.703272][T18457] usb 4-1: USB disconnect, device number 55 11:22:24 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x76, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:24 executing program 5: 11:22:24 executing program 4: 11:22:24 executing program 0: 11:22:24 executing program 1: 11:22:24 executing program 5: 11:22:24 executing program 1: 11:22:24 executing program 4: 11:22:24 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:24 executing program 0: [ 3292.191727][T17803] usb 3-1: new high-speed USB device number 28 using dummy_hcd 11:22:24 executing program 5: 11:22:24 executing program 0: [ 3292.551817][T18457] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 3292.591769][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3292.602843][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3292.616865][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3292.628146][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3292.641185][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3292.650313][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3292.662421][T17803] usb 3-1: config 0 descriptor?? [ 3292.911756][T18457] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3292.922019][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3292.933135][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3292.946004][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3292.958951][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3292.969190][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3292.980734][T18457] usb 4-1: config 0 descriptor?? [ 3293.142211][T17803] keytouch 0003:0926:3333.0181: fixing up Keytouch IEC report descriptor [ 3293.162199][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0181/input/input410 [ 3293.254489][T17803] keytouch 0003:0926:3333.0181: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3293.364621][T17803] usb 3-1: USB disconnect, device number 28 [ 3293.462295][T18457] keytouch 0003:0926:3333.0182: fixing up Keytouch IEC report descriptor [ 3293.481576][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0182/input/input411 [ 3293.564958][T18457] keytouch 0003:0926:3333.0182: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3293.671786][T17803] usb 4-1: USB disconnect, device number 56 11:22:26 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x76, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:26 executing program 4: 11:22:26 executing program 1: 11:22:26 executing program 5: 11:22:26 executing program 0: 11:22:26 executing program 0: 11:22:26 executing program 5: 11:22:26 executing program 1: 11:22:26 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:26 executing program 4: 11:22:26 executing program 0: 11:22:26 executing program 5: [ 3294.191700][T17803] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 3294.521703][T18457] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 3294.592183][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3294.609024][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3294.630241][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3294.653900][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3294.671740][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3294.682988][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3294.700900][T17803] usb 3-1: config 0 descriptor?? [ 3294.881810][T18457] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3294.892725][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3294.907590][T18457] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3294.918157][T18457] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3294.932942][T18457] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3294.942034][T18457] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3294.951996][T18457] usb 4-1: config 0 descriptor?? [ 3295.182303][T17803] keytouch 0003:0926:3333.0183: fixing up Keytouch IEC report descriptor [ 3295.203583][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0183/input/input412 [ 3295.286512][T17803] keytouch 0003:0926:3333.0183: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3295.401235][T17803] usb 3-1: USB disconnect, device number 29 [ 3295.432173][T18457] keytouch 0003:0926:3333.0184: fixing up Keytouch IEC report descriptor [ 3295.450941][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0184/input/input413 [ 3295.534334][T18457] keytouch 0003:0926:3333.0184: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3295.633620][T11500] usb 4-1: USB disconnect, device number 57 11:22:28 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x76, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:28 executing program 1: 11:22:28 executing program 5: 11:22:28 executing program 0: 11:22:28 executing program 4: 11:22:28 executing program 4: 11:22:28 executing program 1: 11:22:28 executing program 5: 11:22:28 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:28 executing program 1: 11:22:28 executing program 0: 11:22:28 executing program 4: [ 3296.261716][T11500] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 3296.461727][T17803] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 3296.671829][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3296.683638][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3296.695219][T11500] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3296.708198][T11500] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3296.723040][T11500] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3296.732284][T11500] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3296.741141][T11500] usb 3-1: config 0 descriptor?? [ 3296.852809][T17803] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3296.863316][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3296.878366][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3296.888207][T17803] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3296.901095][T17803] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3296.910138][T17803] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3296.921629][T17803] usb 4-1: config 0 descriptor?? [ 3297.232288][T11500] keytouch 0003:0926:3333.0185: fixing up Keytouch IEC report descriptor [ 3297.243953][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0185/input/input414 [ 3297.323056][T11500] keytouch 0003:0926:3333.0185: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3297.414056][T17803] keytouch 0003:0926:3333.0186: fixing up Keytouch IEC report descriptor [ 3297.431284][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0186/input/input415 [ 3297.434560][T22423] usb 3-1: USB disconnect, device number 30 [ 3297.563064][T17803] keytouch 0003:0926:3333.0186: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3297.615394][T17803] usb 4-1: USB disconnect, device number 58 11:22:30 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7a, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:30 executing program 5: 11:22:30 executing program 0: 11:22:30 executing program 1: 11:22:30 executing program 4: 11:22:30 executing program 0: 11:22:30 executing program 1: 11:22:30 executing program 5: 11:22:30 executing program 5: 11:22:30 executing program 4: 11:22:30 executing program 0: 11:22:30 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3298.271739][T22423] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 3298.471862][T10441] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 3298.632011][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3298.643086][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3298.660947][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3298.675897][T22423] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3298.693238][T22423] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3298.706375][T22423] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3298.719226][T22423] usb 3-1: config 0 descriptor?? [ 3298.841748][T10441] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3298.853098][T10441] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3298.874579][T10441] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3298.886014][T10441] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3298.898896][T10441] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3298.911663][T10441] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3298.922243][T10441] usb 4-1: config 0 descriptor?? [ 3299.202504][T22423] keytouch 0003:0926:3333.0187: fixing up Keytouch IEC report descriptor [ 3299.222741][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0187/input/input416 [ 3299.306694][T22423] keytouch 0003:0926:3333.0187: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3299.402259][T10441] keytouch 0003:0926:3333.0188: fixing up Keytouch IEC report descriptor [ 3299.431867][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0188/input/input417 [ 3299.450703][T18457] usb 3-1: USB disconnect, device number 31 [ 3299.521749][T10441] keytouch 0003:0926:3333.0188: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3299.611784][T17803] usb 4-1: USB disconnect, device number 59 11:22:32 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7a, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:32 executing program 5: 11:22:32 executing program 1: 11:22:32 executing program 4: 11:22:32 executing program 0: 11:22:32 executing program 4: 11:22:32 executing program 5: 11:22:32 executing program 0: 11:22:32 executing program 1: 11:22:32 executing program 5: 11:22:32 executing program 4: 11:22:32 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x10, @string={0x10, 0x3, "bd62c0abfbd23d1c944a19b4e3bc"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3300.291771][T10441] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 3300.461751][T17803] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 3300.652075][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3300.664594][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3300.676465][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3300.690408][T10441] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3300.705774][T10441] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3300.714893][T10441] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3300.727022][T10441] usb 3-1: config 0 descriptor?? [ 3300.821767][T17803] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3300.832114][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3300.851462][T17803] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3300.865153][T17803] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3300.878008][T17803] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3300.889125][T17803] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3300.900148][T17803] usb 4-1: config 0 descriptor?? [ 3301.212363][T10441] keytouch 0003:0926:3333.0189: fixing up Keytouch IEC report descriptor [ 3301.232444][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0189/input/input418 [ 3301.315482][T10441] keytouch 0003:0926:3333.0189: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3301.364197][T17803] keytouch 0003:0926:3333.018A: fixing up Keytouch IEC report descriptor [ 3301.386830][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.018A/input/input419 [ 3301.430005][T29702] usb 3-1: USB disconnect, device number 32 [ 3301.503832][T17803] keytouch 0003:0926:3333.018A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3301.565583][T17803] usb 4-1: USB disconnect, device number 60 11:22:34 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7a, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:34 executing program 1: 11:22:34 executing program 5: 11:22:34 executing program 0: 11:22:34 executing program 4: 11:22:34 executing program 0: 11:22:34 executing program 5: 11:22:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 11:22:34 executing program 4: 11:22:34 executing program 5: 11:22:34 executing program 4: 11:22:34 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x10, @string={0x10, 0x3, "bd62c0abfbd23d1c944a19b4e3bc"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3302.261754][T17803] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 3302.411826][T29702] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 3302.672189][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3302.683214][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3302.701061][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3302.716388][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3302.732719][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3302.741916][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3302.755089][T17803] usb 3-1: config 0 descriptor?? [ 3302.813133][T29702] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3302.823287][T29702] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3302.834625][T29702] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3302.845638][T29702] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3302.858620][T29702] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3302.869565][T29702] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3302.880520][T29702] usb 4-1: config 0 descriptor?? [ 3303.232311][T17803] keytouch 0003:0926:3333.018B: fixing up Keytouch IEC report descriptor [ 3303.254596][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.018B/input/input420 [ 3303.338280][T17803] keytouch 0003:0926:3333.018B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3303.357269][T29702] keytouch 0003:0926:3333.018C: fixing up Keytouch IEC report descriptor [ 3303.373499][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.018C/input/input421 [ 3303.434501][T10441] usb 3-1: USB disconnect, device number 33 [ 3303.485505][T29702] keytouch 0003:0926:3333.018C: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3303.561997][T22423] usb 4-1: USB disconnect, device number 61 11:22:36 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7c, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d19148"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:36 executing program 1: 11:22:36 executing program 0: 11:22:36 executing program 4: 11:22:36 executing program 5: 11:22:36 executing program 5: 11:22:36 executing program 4: 11:22:36 executing program 0: 11:22:36 executing program 1: 11:22:36 executing program 0: 11:22:36 executing program 5: 11:22:36 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x10, @string={0x10, 0x3, "bd62c0abfbd23d1c944a19b4e3bc"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3304.291784][T10441] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 3304.411748][T22423] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 3304.651779][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3304.662732][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3304.681358][T10441] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3304.693149][T10441] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3304.706302][T10441] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3304.719040][T10441] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3304.728012][T10441] usb 3-1: config 0 descriptor?? [ 3304.791779][T22423] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3304.802216][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3304.815420][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3304.827597][T22423] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3304.840646][T22423] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3304.849856][T22423] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3304.860048][T22423] usb 4-1: config 0 descriptor?? [ 3305.212282][T10441] keytouch 0003:0926:3333.018D: fixing up Keytouch IEC report descriptor [ 3305.232095][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.018D/input/input422 [ 3305.314184][T10441] keytouch 0003:0926:3333.018D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3305.327032][T22423] keytouch 0003:0926:3333.018E: fixing up Keytouch IEC report descriptor [ 3305.340053][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.018E/input/input423 [ 3305.434044][T17803] usb 3-1: USB disconnect, device number 34 [ 3305.448867][T22423] keytouch 0003:0926:3333.018E: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3305.531837][T29702] usb 4-1: USB disconnect, device number 62 11:22:38 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7c, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d19148"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:38 executing program 1: 11:22:38 executing program 0: 11:22:38 executing program 4: 11:22:38 executing program 5: 11:22:38 executing program 1: 11:22:38 executing program 4: 11:22:38 executing program 5: 11:22:38 executing program 0: 11:22:38 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x17, @string={0x17, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:38 executing program 1: 11:22:38 executing program 4: [ 3306.321876][T17803] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 3306.371738][T22423] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 3306.723643][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3306.731856][T22423] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3306.734688][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3306.746706][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3306.773386][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3306.773454][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3306.785406][T22423] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3306.807974][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3306.810318][T22423] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3306.830485][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3306.832041][T22423] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3306.848950][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3306.851128][T22423] usb 4-1: config 0 descriptor?? [ 3306.872394][T17803] usb 3-1: config 0 descriptor?? [ 3307.342449][T22423] keytouch 0003:0926:3333.018F: fixing up Keytouch IEC report descriptor [ 3307.365109][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.018F/input/input424 [ 3307.387615][T17803] keytouch 0003:0926:3333.0190: fixing up Keytouch IEC report descriptor [ 3307.397265][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0190/input/input425 [ 3307.446009][T22423] keytouch 0003:0926:3333.018F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3307.524694][T17803] keytouch 0003:0926:3333.0190: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3307.544352][T22423] usb 4-1: USB disconnect, device number 63 [ 3307.587070][T17803] usb 3-1: USB disconnect, device number 35 11:22:40 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7c, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d19148"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:40 executing program 5: 11:22:40 executing program 0: 11:22:40 executing program 1: 11:22:40 executing program 4: 11:22:40 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x17, @string={0x17, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:40 executing program 4: 11:22:40 executing program 5: 11:22:40 executing program 1: 11:22:40 executing program 0: 11:22:40 executing program 5: 11:22:40 executing program 0: [ 3308.391759][T22423] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 3308.451747][T11157] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 3308.752033][T22423] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3308.762299][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3308.781718][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3308.794212][T22423] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3308.807131][T22423] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3308.819357][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3308.830247][T22423] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3308.840338][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3308.851561][T22423] usb 4-1: config 0 descriptor?? [ 3308.858578][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3308.870643][T11157] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3308.888990][T11157] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3308.898823][T11157] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3308.912706][T11157] usb 3-1: config 0 descriptor?? [ 3309.332254][T22423] keytouch 0003:0926:3333.0191: fixing up Keytouch IEC report descriptor [ 3309.352564][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0191/input/input426 [ 3309.392245][T11157] keytouch 0003:0926:3333.0192: fixing up Keytouch IEC report descriptor [ 3309.404061][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0192/input/input427 [ 3309.434450][T22423] keytouch 0003:0926:3333.0191: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3309.504966][T11157] keytouch 0003:0926:3333.0192: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3309.533947][T11500] usb 4-1: USB disconnect, device number 64 [ 3309.596057][T17803] usb 3-1: USB disconnect, device number 36 11:22:42 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, 0x0}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:42 executing program 1: 11:22:42 executing program 4: 11:22:42 executing program 0: 11:22:42 executing program 5: 11:22:42 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x17, @string={0x17, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:42 executing program 5: 11:22:42 executing program 4: 11:22:42 executing program 0: 11:22:42 executing program 1: 11:22:42 executing program 0: 11:22:42 executing program 4: [ 3310.411790][T11500] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 3310.481751][T17803] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 3310.821772][T11500] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3310.831941][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3310.850622][T11500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3310.860699][T11500] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3310.873828][T11500] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3310.883718][T11500] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3310.891814][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3310.902979][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3310.913275][T11500] usb 4-1: config 0 descriptor?? [ 3310.918506][T17803] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3310.929885][T17803] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3310.942879][T17803] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3310.951946][T17803] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3310.964781][T17803] usb 3-1: config 0 descriptor?? [ 3311.402462][T11500] keytouch 0003:0926:3333.0193: fixing up Keytouch IEC report descriptor [ 3311.414249][T11500] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0193/input/input428 [ 3311.442391][T17803] keytouch 0003:0926:3333.0194: fixing up Keytouch IEC report descriptor [ 3311.455885][T17803] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0194/input/input429 [ 3311.495252][T11500] keytouch 0003:0926:3333.0193: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3311.574945][T17803] keytouch 0003:0926:3333.0194: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3311.611747][T11157] usb 4-1: USB disconnect, device number 65 [ 3311.644827][T17803] usb 3-1: USB disconnect, device number 37 11:22:44 executing program 1: 11:22:44 executing program 5: 11:22:44 executing program 4: 11:22:44 executing program 0: 11:22:44 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x1a, @string={0x1a, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d72"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:44 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, 0x0}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:44 executing program 1: 11:22:44 executing program 0: 11:22:44 executing program 4: 11:22:44 executing program 5: 11:22:44 executing program 1: 11:22:44 executing program 0: 11:22:44 executing program 4: 11:22:44 executing program 5: 11:22:44 executing program 1: 11:22:44 executing program 0: [ 3312.471851][T11157] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 3312.511811][T22423] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 3312.832013][T11157] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3312.843600][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3312.854525][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3312.865859][T11157] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3312.879039][T11157] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3312.890506][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3312.901481][T11157] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3312.909647][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3312.923338][T11157] usb 4-1: config 0 descriptor?? [ 3312.928714][T22423] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3312.939563][T22423] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3312.955155][T22423] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3312.964600][T22423] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3312.978045][T22423] usb 3-1: config 0 descriptor?? [ 3313.412433][T11157] keytouch 0003:0926:3333.0195: fixing up Keytouch IEC report descriptor [ 3313.423891][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0195/input/input430 [ 3313.472307][T22423] keytouch 0003:0926:3333.0196: fixing up Keytouch IEC report descriptor [ 3313.492320][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0196/input/input431 [ 3313.506779][T11157] keytouch 0003:0926:3333.0195: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3313.605845][T22423] keytouch 0003:0926:3333.0196: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3313.613856][T11500] usb 4-1: USB disconnect, device number 66 [ 3313.684379][T22423] usb 3-1: USB disconnect, device number 38 11:22:46 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x1a, @string={0x1a, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d72"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:46 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, 0x0}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:46 executing program 4: 11:22:46 executing program 1: 11:22:46 executing program 5: 11:22:46 executing program 0: 11:22:46 executing program 4: 11:22:46 executing program 5: 11:22:46 executing program 4: 11:22:46 executing program 0: 11:22:46 executing program 1: 11:22:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0xb05}, 0x14}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 3314.401966][T22423] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 3314.532138][T11157] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 3314.771777][T22423] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3314.782115][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3314.796629][T22423] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3314.807905][T22423] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3314.823133][T22423] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3314.833011][T22423] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3314.843734][T22423] usb 4-1: config 0 descriptor?? [ 3314.902217][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3314.913320][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3314.928061][T11157] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3314.938973][T11157] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3314.952226][T11157] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3314.961238][T11157] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3314.970312][T11157] usb 3-1: config 0 descriptor?? [ 3315.312334][T22423] keytouch 0003:0926:3333.0197: fixing up Keytouch IEC report descriptor [ 3315.329125][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0197/input/input432 [ 3315.404812][T22423] keytouch 0003:0926:3333.0197: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3315.462475][T11157] keytouch 0003:0926:3333.0198: fixing up Keytouch IEC report descriptor [ 3315.493146][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0198/input/input433 [ 3315.534860][T22423] usb 4-1: USB disconnect, device number 67 [ 3315.622463][T11157] keytouch 0003:0926:3333.0198: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3315.666847][T11157] usb 3-1: USB disconnect, device number 39 11:22:48 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x17, @string={0x17, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:48 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:48 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000100)=""/138) 11:22:48 executing program 1: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x17, @string={0x17, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x170, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1bbf05ef}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffc}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x9a, 0x3, "6de332c323935142645369110c18ac274195d1ffb1a773b61eb8c3d9c16903d02a28be69ecd0eeaa36599076ee55d004dc28f0a331633c8deca22cf637e77ffa064bf1a78d5634937675e3e950aca2f2a4bc528a856535d4e4660165b60c8382a86a4d857be254219ee239248e393b15b8300d4b47169e35aeda891638b3a063a0cefe7d445d70cb4e90b6fc8c90508305227266d74f"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3febf98b}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x90}, 0xc051) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 11:22:48 executing program 5: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7c, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d19148"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) 11:22:48 executing program 4: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x10, @string={0x10, 0x3, "bd62c0abfbd23d1c944a19b4e3bc"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:22:48 executing program 0: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3316.301723][T11157] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 3316.471737][T22423] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 3316.481739][T29702] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 3316.492083][T10441] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 3316.531738][T18457] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 3316.581715][T10724] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 3316.671746][T11157] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3316.682284][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3316.693331][T11157] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3316.704366][T11157] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3316.717294][T11157] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3316.726422][T11157] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3316.740121][T11157] usb 4-1: config 0 descriptor?? [ 3316.832165][T22423] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3316.842495][T22423] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3316.857684][T10441] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3316.871085][T22423] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3316.880938][T10441] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3316.885457][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3316.891427][T22423] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3316.916116][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3316.916194][T18457] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3316.938766][T10441] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3316.938862][T29702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 3316.949707][T10441] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3316.975433][T18457] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3316.986495][T22423] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3316.990033][T29702] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 3316.997120][T10724] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3317.022852][T22423] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3317.032639][T29702] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3317.033534][T18457] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3317.053214][T22423] usb 2-1: config 0 descriptor?? [ 3317.057803][T29702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3317.058423][T10441] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3317.077114][T10724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3317.088389][T18457] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3317.091011][T29702] usb 3-1: config 0 descriptor?? [ 3317.104839][T10441] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3317.119405][T10724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3317.131614][T18457] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3317.146394][T10441] usb 6-1: config 0 descriptor?? [ 3317.148398][T10724] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 3317.171763][T10724] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 3317.183704][T18457] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3317.194159][T18457] usb 5-1: config 0 descriptor?? [ 3317.202689][T10724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3317.212797][T10724] usb 1-1: config 0 descriptor?? [ 3317.232182][T11157] keytouch 0003:0926:3333.0199: fixing up Keytouch IEC report descriptor [ 3317.248701][T11157] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0199/input/input434 [ 3317.336291][T11157] keytouch 0003:0926:3333.0199: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 3317.433778][T11500] usb 4-1: USB disconnect, device number 68 [ 3317.552273][T22423] keytouch 0003:0926:3333.019A: fixing up Keytouch IEC report descriptor [ 3317.579852][T22423] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.019A/input/input435 [ 3317.662263][T29702] keytouch 0003:0926:3333.019B: fixing up Keytouch IEC report descriptor [ 3317.676099][T22423] keytouch 0003:0926:3333.019A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 3317.681351][T29702] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.019B/input/input436 [ 3317.713934][T18457] keytouch 0003:0926:3333.019C: fixing up Keytouch IEC report descriptor [ 3317.722896][T10441] keytouch 0003:0926:3333.019D: fixing up Keytouch IEC report descriptor [ 3317.732042][T10724] keytouch 0003:0926:3333.019E: fixing up Keytouch IEC report descriptor [ 3317.758931][T10441] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.019D/input/input437 [ 3317.759186][T10724] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.019E/input/input438 [ 3317.774245][T17803] usb 2-1: USB disconnect, device number 50 [ 3317.790084][T18457] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.019C/input/input439 [ 3317.834025][T29702] keytouch 0003:0926:3333.019B: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 3317.904624][T10441] keytouch 0003:0926:3333.019D: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 3317.959247][T29702] usb 3-1: USB disconnect, device number 40 [ 3317.975515][T18457] keytouch 0003:0926:3333.019C: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 3318.008459][T10441] usb 6-1: USB disconnect, device number 52 11:22:50 executing program 3: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d000100000000090400000903000000092100000001222900090581030000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x51, {0x51, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5b"}}, &(0x7f0000000140)={0x0, 0x3, 0x17, @string={0x17, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a"}}, &(0x7f0000000180)={0x0, 0x22, 0x1c, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 3318.040149][T18457] usb 5-1: USB disconnect, device number 80 [ 3318.055112][T10724] keytouch 0003:0926:3333.019E: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3318.177225][T10724] usb 1-1: USB disconnect, device number 6 11:22:50 executing program 0: 11:22:50 executing program 2: ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000780)=0x8) r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022d0001000000000904000009030000000921000000012229000905810300000000000905020301"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x0, 0xe, 0x61, {0x61, 0x3, "a8be207b9e039afa92c914e0ee1b2c733a21e6c93d48c240383c7d39c061896e58b6b60297629593bf9f9b1c1852754c2f87c29e9d4367af7c5699b045b7930d5dc1a75ccd6a3536685527648b8e5bf3b2623464f2cf4a3794f48a5e195dbd"}}, &(0x7f0000000140)={0x0, 0x3, 0x1d, @string={0x1d, 0x3, "bd62c0abfbd23d1c944a19b4e3bc86593e3c3a214a185d729a5296"}}, &(0x7f0000000180)={0x0, 0x22, 0xffffffffffffffa6, {[@global=@item_4={0x3, 0x1, 0xb, "b9443d3e"}, @global=@item_4={0x3, 0x1, 0xa, "03f1790d"}, @local=@item_4={0x3, 0x2, 0x5, "1b1b91e1"}, @global=@item_012={0x1, 0x1, 0x0, 'q'}, @local=@item_4={0x3, 0x2, 0x2, "d1d044d0"}, @main=@item_4={0x3, 0x0, 0xc, "8a793f77"}, @global=@item_012={0x0, 0x1, 0x9}, @local=@item_012={0x1, 0x2, 0x7, "dd"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x40, 0x1, {0x22, 0x19}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0xd, 0x77, "30ed2c7fa0ad80c6ae056c41387dfc08deb2d49d8672b3c5bc4f923e8995728e89d6f9e96c2b5eb2dd272a75eb2a7f2ee662acaef8073cd6a572b1ffcf23bf8b313fb3d7a3cd62d7b4fead31cefff7943c2556b6369b47e8a1a4ed6a932911b3967abcd14ce5e0e155a6b330d336fcaa01960671bc692e"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x1, 0x7d, "684c06d227adc57c8a426f50695fe1f669c457aa465b1242b65f8f7c2c61e3ffef258003a5e5d444c418b2d06784703525afd08918cc360b0743b0a9e8e87e0627db7765f9656d3682545bff1df64e2e638c84d701519889154cc673207e029ae3f68ab80fbd109348ebc01f20b46276abad08791f34a36c79d1914856"}, &(0x7f0000000500)={0x20, 0x3, 0x1}}) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x6, 0x48680) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00)'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r1, &(0x7f0000000280)="1c1b62be98c702b1cdda1b011561fe629817adaf5b8eb409b029146df48e7b8c07fb899099d2b25b38fac43a12d3e12983ed613d876ba256ba5c73aea9968470d36506548d0a17183ff6e244af28cc0086bfd99788b137c6ba", 0x59) [ 3318.451714][T11500] usb 4-1: new high-speed USB device number 69 using dummy_hcd 11:22:50 executing program 4: 11:22:50 executing program 1: 11:22:50 executing program 5: 11:22:50 executing program 0: 11:22:50 executing program 1: 11:22:50 executing program 4: 11:22:50 executing program 5: 11:22:50 executing program 1: 11:22:50 executing program 4: [ 3318.762415][ T8463] ================================================================== [ 3318.770533][ T8463] BUG: KCSAN: data-race in tomoyo_supervisor / tomoyo_supervisor [ 3318.778432][ T8463] [ 3318.781630][ T8463] write to 0xffffffff883bbc78 of 8 bytes by task 4893 on cpu 1: [ 3318.789262][ T8463] tomoyo_supervisor+0x176/0xb20 [ 3318.796373][ T8463] tomoyo_path_perm+0x261/0x330 [ 3318.801223][ T8463] tomoyo_inode_getattr+0x18/0x20 [ 3318.806245][ T8463] security_inode_getattr+0x7f/0xd0 [ 3318.811442][ T8463] vfs_statx+0xf8/0x270 [ 3318.815681][ T8463] __se_sys_newlstat+0x46/0x250 [ 3318.820814][ T8463] __x64_sys_newlstat+0x2d/0x40 [ 3318.825753][ T8463] do_syscall_64+0x39/0x80 [ 3318.830168][ T8463] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3318.831733][T10724] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 3318.836054][ T8463] [ 3318.845919][ T8463] write to 0xffffffff883bbc78 of 8 bytes by task 8463 on cpu 0: [ 3318.853549][ T8463] tomoyo_supervisor+0x176/0xb20 [ 3318.858487][ T8463] tomoyo_path_number_perm+0x227/0x2d0 [ 3318.864030][ T8463] tomoyo_path_mkdir+0x50/0x70 [ 3318.869150][ T8463] security_path_mkdir+0x95/0xf0 [ 3318.874082][ T8463] do_mkdirat+0xf7/0x220 [ 3318.878336][ T8463] __x64_sys_mkdir+0x32/0x40 [ 3318.884089][ T8463] do_syscall_64+0x39/0x80 [ 3318.890784][ T8463] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3318.896765][ T8463] [ 3318.899085][ T8463] Reported by Kernel Concurrency Sanitizer on: [ 3318.905248][ T8463] CPU: 0 PID: 8463 Comm: syz-executor.4 Not tainted 5.10.0-rc2-syzkaller #0 [ 3318.913907][ T8463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3318.924042][ T8463] ================================================================== [ 3318.932121][ T8463] Kernel panic - not syncing: panic_on_warn set ... [ 3318.939111][ T8463] CPU: 0 PID: 8463 Comm: syz-executor.4 Not tainted 5.10.0-rc2-syzkaller #0 [ 3318.947778][ T8463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3318.957839][ T8463] Call Trace: [ 3318.961133][ T8463] dump_stack+0x116/0x15d [ 3318.965467][ T8463] panic+0x1e7/0x5fa [ 3318.969372][ T8463] ? vprintk_emit+0x2f2/0x370 [ 3318.974068][ T8463] kcsan_report+0x67b/0x680 [ 3318.978591][ T8463] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 3318.984241][ T8463] ? tomoyo_supervisor+0x176/0xb20 [ 3318.989412][ T8463] ? tomoyo_path_number_perm+0x227/0x2d0 [ 3318.998474][ T8463] ? tomoyo_path_mkdir+0x50/0x70 [ 3319.007232][ T8463] ? security_path_mkdir+0x95/0xf0 [ 3319.014136][ T8463] ? do_mkdirat+0xf7/0x220 [ 3319.021091][ T8463] ? __x64_sys_mkdir+0x32/0x40 [ 3319.029724][ T8463] ? do_syscall_64+0x39/0x80 [ 3319.034327][ T8463] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3319.041158][ T8463] ? format_decode+0x1d3/0x840 [ 3319.046102][ T8463] ? string+0x1f9/0x210 [ 3319.050882][ T8463] kcsan_setup_watchpoint+0x46a/0x4d0 [ 3319.060068][ T8463] tomoyo_supervisor+0x176/0xb20 [ 3319.069067][ T8463] ? snprintf+0x6f/0x90 [ 3319.073372][ T8463] tomoyo_path_number_perm+0x227/0x2d0 [ 3319.082205][ T8463] ? filename_create+0x36f/0x3c0 [ 3319.087201][ T8463] tomoyo_path_mkdir+0x50/0x70 [ 3319.095692][ T8463] security_path_mkdir+0x95/0xf0 [ 3319.100655][ T8463] do_mkdirat+0xf7/0x220 [ 3319.105500][ T8463] __x64_sys_mkdir+0x32/0x40 [ 3319.110246][ T8463] do_syscall_64+0x39/0x80 [ 3319.114712][ T8463] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3319.121864][ T8463] RIP: 0033:0x45d2d7 [ 3319.126147][ T8463] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 dd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 bd bf fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3319.146335][ T8463] RSP: 002b:00007ffd5298c088 EFLAGS: 00000206 ORIG_RAX: 0000000000000053 [ 3319.156034][ T8463] RAX: ffffffffffffffda RBX: 000000000032a3bf RCX: 000000000045d2d7 [ 3319.165971][ T8463] RDX: 00007ffd5298c0d6 RSI: 00000000000001ff RDI: 00007ffd5298c0d0 [ 3319.175414][ T8463] RBP: 0000000000003525 R08: 0000000000000000 R09: 0000000000000006 [ 3319.183390][ T8463] R10: 0000000000000064 R11: 0000000000000206 R12: 0000000000000000 [ 3319.192825][ T8463] R13: 00007ffd5298c0c0 R14: 000000000032a3bf R15: 00007ffd5298c0d0 [ 3319.202075][ T8463] Kernel Offset: disabled [ 3319.206401][ T8463] Rebooting in 86400 seconds..