e number 44 using dummy_hcd [ 1408.474058][ T20] usb 2-1: USB disconnect, device number 46 [ 1408.499895][ T9485] usb 6-1: new high-speed USB device number 56 using dummy_hcd 15:45:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:45:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8300}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:45:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1408.820057][ T5] usb 5-1: config 0 has an invalid interface number: 40 but max is 0 [ 1408.828186][ T5] usb 5-1: config 0 has no interface number 0 [ 1408.843896][ T5] usb 5-1: New USB device found, idVendor=0cf3, idProduct=e006, bcdDevice=53.c5 [ 1408.853350][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1408.914801][ T5] usb 5-1: config 0 descriptor?? [ 1408.931914][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:45:54 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) [ 1408.979657][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1409.016595][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1409.059009][ T9485] usb 6-1: config 0 descriptor?? [ 1409.122196][ T9485] usbhid 6-1:0.0: can't add hid device: -22 [ 1409.128278][ T9485] usbhid: probe of 6-1:0.0 failed with error -22 [ 1409.369611][T31148] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 1409.759682][T31148] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1409.770658][T31148] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1409.783113][T31148] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1409.794387][T31148] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1409.805852][T31148] usb 2-1: config 0 descriptor?? [ 1410.301295][T31148] keytouch 0003:0926:3333.0023: fixing up Keytouch IEC report descriptor [ 1410.326885][T31148] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0023/input/input41 [ 1410.435481][T31148] keytouch 0003:0926:3333.0023: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1410.715948][T31148] usb 2-1: USB disconnect, device number 47 [ 1411.035794][ T5] usb 5-1: USB disconnect, device number 44 15:45:56 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:45:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(0xffffffffffffffff, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y~\a', 0x3}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:45:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:45:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:45:56 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4b, 0x8d, 0xe0, 0x40, 0xcf3, 0xe006, 0x53c5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x28, 0x0, 0x0, 0xa0, 0x91, 0xf7}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x1, 0x79, &(0x7f0000000c40)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x2, 0x1, 0x1f, 0xb0, 0xff, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "9c872472dda6"}, {0x5, 0x24, 0x0, 0xfd09}, {0xd, 0x24, 0xf, 0x1, 0x8000, 0x6, 0x9d91, 0x7f}, {0x6, 0x24, 0x1a, 0x200, 0x1}, [@call_mgmt={0x5, 0x24, 0x1, 0x2, 0xfd}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x1f, 0x2, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0xf0, 0x4, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x81, 0xff, 0x1}}}}}}}]}}, &(0x7f0000000fc0)={0xa, &(0x7f0000000cc0)={0xa, 0x6, 0x201, 0xe0, 0x5, 0x3, 0x20, 0x1}, 0x3f, &(0x7f0000000d00)={0x5, 0xf, 0x3f, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0xf6, "f26a4e5c76cb65fcdd89391fda38b521"}, @ssp_cap={0xc, 0x10, 0xa, 0x3, 0x0, 0x100, 0x0, 0x7}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "7fc3f222988cba8bd037841eca26eb85"}]}, 0x4, [{0x42, &(0x7f0000000d40)=@string={0x42, 0x3, "a8905f156f3a12f006a3c42f6865e65efb3be540c36ec9974c6d2db4bb8bd7d810e293c136af2d6bb6cf11f5f9dd572e8e0f309f028593f97cd19ed412ccaaf8"}}, {0xa2, &(0x7f0000000dc0)=@string={0xa2, 0x3, "1cfe410245b410d15f56ae5fbc047a5451159e9d3c997ae2bfc694aff08d8c31303905387718759899cfe40b83ecc19e3622802fc69e14bba92853f999f89d768d55f0298d1b259cc5558c97505f8ebc1321b2e83a43cf246c9bc9ab8950cb1b0b52b84fcd045b9dc8889d8159dcfc74baa678792b1d3ee56642c99603067cdb101fc69c336fe0a34046beab3d7d975fbd7ddf71fbe3ad79a5516ca7c721f92c"}}, {0x4, &(0x7f0000000e80)=@lang_id={0x4, 0x3, 0xf0ff}}, {0xc2, &(0x7f0000000ec0)=@string={0xc2, 0x3, "b2ebe75e4937d83131b991b380bee9eb54a65b097d994bcf39aab122b566eab9d76c6241f6312ea60af70943f13908f1d68d37277237266fc2dcd397bfe546130b3d2d6eddc5c198f3eaeca21a94987f52b24873a3435371c6c28e48971f8a9f4756e71c60303d9a1d1dea5197f5d134552cd58505e802c64c56ef1ad8821a51e60dae4fe39b7a8a8c41ea84f87afa47ffc981b488f3768339f72ba863c6edcd22a26038616389c7bf3e889c6dcf3542d4ba09a68d379acb1c367d26afa785aa"}}]}) r0 = syz_usb_connect$cdc_ecm(0x6a81b6440c49a98e, 0x82, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x1, 0x1, 0x1, 0x80, 0x2, [{{0x9, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x0, 0x55, {{0xa, 0x24, 0x6, 0x0, 0x0, "9a369f7af4"}, {0x5, 0x24, 0x0, 0x1f}, {0xd, 0x24, 0xf, 0x1, 0xff, 0x5, 0xfffa, 0x3}, [@dmm={0x7, 0x24, 0x14, 0x6, 0xa98}, @acm={0x4}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x7}, @country_functional={0x6, 0x24, 0x7, 0x8, 0x4}, @mdlm={0x15, 0x24, 0x12, 0x9}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0xcb, 0x17}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x90, 0x7, 0x7}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x200, 0x1, 0x20, 0x0, 0xff, 0x9}, 0x125, &(0x7f0000000140)={0x5, 0xf, 0x125, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x8, "b59db20203f665201d476d6c8ec2594a"}, @generic={0xac, 0x10, 0x2, "3f7bca67c0aaa4fc365db7121fa19a8493eb4fcf893a537beb3323485057ca906cb832ae18c6db501510ee2a6aa25f1d0088f8b53bf57bc5423f991a7c7625835219cab02cbba560e85429632f85cac70bbf2dfd41e78526cd464e55b344892095d9a3ebfe146b9e4af870f2122181197a9def0568befd2f9b56efa4e9ce2351a3926545d672166344178729b08cb5ce5b295a41d078dba5f662a01c428a65084e97e9ada6dc89805a"}, @generic={0x5d, 0x10, 0xa, "217a964270179576558d6ed580f84e3415a09730a969ad32f838e511f4cb91ee1ebbd206922866a732f88d88744c9f4e49be6b8cf8a480438fb6d4c142b5783514f31932efd3b7cd8b52879eeb2b54d954f1b1f284c809f7bdc2"}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x447}}, {0x52, &(0x7f00000002c0)=@string={0x52, 0x3, "3a3916ca06d3580b32995a733666a3e3e4c6f3283479674003b85c8977a2e95fc72c61661e45ea647ecfdd0464a89a1af92a87b43de6b42b71c7368a3bdbb60fd41ea9afa4a90d973d83827f1185ee02"}}, {0x1a, &(0x7f0000000340)=@string={0x1a, 0x3, "8a9fa563fef313d1ecf38e14955f27090af520f359e6ba47"}}, {0xd5, &(0x7f0000000380)=@string={0xd5, 0x3, "9aaf6e0375853c88e98eae770c4d03be0c8b455fff8d95b91d14143b73ce76fdc201d86580f711a14f80638c93515541e68319712683612b99c0a6112b864ec21428d4fdc10a7edfffae32afdee0ab5d94b02d81f7685405e07cec273e543a45adfb77cc0bee73fe487ff4e5bb0c73d5b821de8174e3a1a9bdf943a0b6039c156662d4ba49f7f0642713bb3daf82196ad5899f751259151dd4a291c4741c8390a43b3a104fb1d40d715953cbe982bee65997a5adc0b1c157ffc89560799efd792e645c846607abeb3c6bc7bef39eef41d6f861"}}]}) syz_usb_control_io(r0, &(0x7f0000000680)={0x2c, &(0x7f0000000500)={0x20, 0x5, 0x8, {0x8, 0x22, "c3061a0c5e95"}}, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x444}}, &(0x7f0000000580)={0x0, 0xf, 0x54, {0x5, 0xf, 0x54, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x7f, 0x5, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "223b1010270a4cc3b65efb99614015c5"}, @wireless={0xb, 0x10, 0x1, 0x2, 0xda, 0x8, 0x0, 0x81, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "b1f5c7cd35b7da62f085dcd459865dab"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x78, 0x1, 0xc1, 0x1, 0x8}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0x3, 0x7, 0x1ff}]}}, &(0x7f0000000600)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x11, 0x4, 0xff, "a4aa1018", "56389caa"}}, &(0x7f0000000640)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x60, 0x9, 0x7, 0x1f, 0x5, 0x3}}}, &(0x7f0000000b80)={0x84, &(0x7f00000006c0)={0x0, 0xb, 0xc5, "d9bff88fd59173f1ff63ac144bdbc6e51da8648ece43c8e4ea9b106cc3318d00e407e914c4c85e3a885d3f73a9ed3d039abc7efb070b7937b557416478edd6006c7e8aec8571d44c2e9716e104bdcca43c70e60caec25bed689643327adc3a5505d3e6fad5de0e7befcfbb579b0b152216922f2c9edce61196e184ef6c525838a3d6875d0c3f2e079b05953f10027d6875d35b06594edc02730f6561fc7695f9bb75239c44126ee30d04bf03ca979a9c4e3ec7a082aeb4d36f6cb35c90b2d4879a7fc9a484"}, &(0x7f00000007c0)={0x0, 0xa, 0x1, 0x3a}, &(0x7f0000000800)={0x0, 0x8, 0x1, 0xfc}, &(0x7f0000000840)={0x20, 0x0, 0x4, {0x4, 0x2}}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x200, 0x2}}, &(0x7f00000008c0)={0x40, 0x7, 0x2, 0xfffc}, &(0x7f0000000900)={0x40, 0x9, 0x1, 0xf7}, &(0x7f0000000940)={0x40, 0xb, 0x2, "32bd"}, &(0x7f0000000980)={0x40, 0xf, 0x2, 0x1}, &(0x7f00000009c0)={0x40, 0x13, 0x6}, &(0x7f0000000a00)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000a40)={0x40, 0x19, 0x2, '8E'}, &(0x7f0000000a80)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000ac0)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000000b00)={0x40, 0x1e, 0x1, 0x7f}, &(0x7f0000000b40)={0x40, 0x21, 0x1, 0xa4}}) [ 1411.102528][ T9710] usb 6-1: USB disconnect, device number 56 15:45:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:45:56 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:45:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x83000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:45:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:45:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1411.569859][T31148] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 1411.577518][ T5] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 1411.579905][ T9710] usb 6-1: new high-speed USB device number 57 using dummy_hcd 15:45:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:45:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1411.929722][ T5] usb 5-1: config 0 has an invalid interface number: 40 but max is 0 [ 1411.937840][ T5] usb 5-1: config 0 has no interface number 0 [ 1411.952781][ T5] usb 5-1: New USB device found, idVendor=0cf3, idProduct=e006, bcdDevice=53.c5 [ 1411.965668][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1411.980021][ T9710] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1411.992732][ T9710] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1412.003724][ T5] usb 5-1: config 0 descriptor?? [ 1412.009881][T31148] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1412.019647][ T9710] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1412.035833][T31148] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1412.052148][T31148] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1412.070692][T31148] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1412.078640][ T9710] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1412.085371][T31148] usb 2-1: config 0 descriptor?? [ 1412.118581][ T9710] usb 6-1: config 0 descriptor?? [ 1412.243512][ T9221] udc-core: couldn't find an available UDC or it's busy [ 1412.250699][ T9221] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1412.261006][ T4805] usb 5-1: USB disconnect, device number 45 [ 1412.573675][T31148] keytouch 0003:0926:3333.0024: fixing up Keytouch IEC report descriptor [ 1412.584663][T31148] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0024/input/input42 [ 1412.610962][ T9710] keytouch 0003:0926:3333.0025: fixing up Keytouch IEC report descriptor [ 1412.636397][ T9710] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0025/input/input43 [ 1412.692471][T31148] keytouch 0003:0926:3333.0024: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1412.800006][ T9710] keytouch 0003:0926:3333.0025: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1412.835754][ T9710] usb 6-1: USB disconnect, device number 57 [ 1413.006106][ T5] usb 2-1: USB disconnect, device number 48 [ 1413.029618][ T6973] usb 5-1: new high-speed USB device number 46 using dummy_hcd 15:45:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8300000000000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:45:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f00000000c0)=""/96, 0x60}, 0x400}], 0x1, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:45:58 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:45:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) [ 1413.399956][ T6973] usb 5-1: config 0 has an invalid interface number: 40 but max is 0 [ 1413.408433][ T6973] usb 5-1: config 0 has no interface number 0 [ 1413.427861][ T6973] usb 5-1: New USB device found, idVendor=0cf3, idProduct=e006, bcdDevice=53.c5 [ 1413.447489][ T6973] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1413.468758][ T6973] usb 5-1: config 0 descriptor?? [ 1413.659589][ T5] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 1413.731914][ T9221] udc-core: couldn't find an available UDC or it's busy [ 1413.738882][ T9221] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1413.757826][ T6973] usb 5-1: USB disconnect, device number 46 15:45:59 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000480)) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000400)=ANY=[@ANYBLOB="120100000a35e391f3ffffff7f0000000904280000a091f70000000000000000000000008d8db3b5e41f635d00ac06f0ef52ded193f9c2a9f7c5e650cdf8d3c1d45e3a45fa69228ff7d089e200c7224249afb71bd96f791b54e6d66df3145e0d0b944e79bd48459a8c02fe11"], 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000240)={0x24, &(0x7f0000000080)={0x0, 0x22, 0x7f, {0x7f, 0x1, "7e36be258a22c74cca925e362ffa1f7558795ba09ca0936fe26f0916537b775d17beadb141029288c256ab5a2f667d86a419c61429a626e235c0562fb8ad98fb4a221faca2ba1520b5472fa2d15e1e7f6a4d8142ac2ae0d8b86e09525534d283bc92e29332c0f03dd94a2d330ef197ef51adc373addec4b220530b23ea"}}, &(0x7f0000000140)={0x0, 0x3, 0x7c, @string={0x7c, 0x3, "f6f7971a342311332fa66c57567220443de14d52b67e54cd6f3a6d99f4cf7f4e34790aaaa5af5a2a347acee4ff100730599d36e36150a88957306984391cedf255d7cb3e750dbf9908357ea0555fa48b0d744e5afbc37e94fed9345df7a2d63807b6b15fe5763b359a5fd47f5fe4ecd96a61ddf3f9cc5e4389e0"}}, &(0x7f0000000000)={0x0, 0x22, 0x8, {[@global=@item_012={0x0, 0x1, 0x5}, @main=@item_012={0x1, 0x0, 0xa, "c3"}, @local=@item_4={0x3, 0x2, 0x4, "e2bec4ec"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x5, 0x1, {0x22, 0x3b2}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000280)={0x20, 0x18, 0x27, "b08857a32024ff1d45e4530e0c69abcbc35dac93beb7c2e7558f8c45fb5bdf6085ad3a311c9c5e"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x1c}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x40}, &(0x7f0000000340)={0x20, 0x1, 0x3a, "89a001ee8c36159257287021826754272d9dad9e75fa662d6766dc3ca2e9a71a4d811fdde8a091e8628885192b3b46253e8cbe6f2b5aa762e0d0"}, &(0x7f0000000380)={0x20, 0x3, 0x1}}) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000780)={0x2c, &(0x7f0000000500)={0x20, 0x21, 0xc0, {0xc0, 0x6, "ee800de0b15491c6ed3d96b5a859a67415ba7ce6058395b2a14e7589a6c3deae02a368fcd1891263589ae7657b10ddcc8ae79790fa4d0fd36ef4a4b214c563b1fe5c4e8c622f6e36670d8a72f007e1f2d39b6de7710516442d797eb0db34638cac20d55dc801076a36f19a7653809cfb6e6c6dc8250403984cdb1e256c347a31cd84ab4dfe54876f33dbad5c47a950f1d736a4f64a7b64a59a680d2e6d5309c5499d9c99a276383d2bfc9d112eaec8220ac91652384726167c6b8e7690ce"}}, &(0x7f0000000600)={0x0, 0x3, 0x1e, @string={0x1e, 0x3, "66ca770bd0a889e20768e32ffcbf68f735a6727c74b15d8651495cf5"}}, &(0x7f0000000640)={0x0, 0xf, 0x92, {0x5, 0xf, 0x92, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x4, 0x2, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1e, 0x0, 0x8, 0x6}, @generic={0x72, 0x10, 0xa, "59eca711b2ce409aa957f82d8df4168e5576da9da338a708233f099c35ddeacfcbea9f07b6bb9e31525046d27d259953ecdbd15d8a4d96ecbac4a30da340ce1c005d0d41385ba463a4ca327278594367efcce76903f6f66c062dcd7bf1bd7ed6c094f5c2b2a10e46424c8dd310b7d4"}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x8, 0x4, 0x4}]}}, &(0x7f0000000700)={0x20, 0x29, 0xf, {0xf, 0x29, 0x81, 0x3, 0x20, 0x3, "11b70b31", "f81b6481"}}, &(0x7f0000000740)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x10, 0x1, 0xe5, 0x14, 0x80, 0x6}}}, &(0x7f0000000c40)={0x84, &(0x7f00000007c0)={0x40, 0x0, 0x96, "54b5905c979b0682d2ac153f2e8c137c6965ecdc8e59d7aecbfdd111fdb7d11645bc60acc660a7112df91f0b11a48bda16e232e34e544952e574678033a0c453efa0bb383930f4978fa328c9e400edc43b73cd3aad0f6ba5a6339d306323778b2da2631e4a81b9fb4b0205e1a2f4daa91aed4b8d11217afcac63c055facc5b91ddd2813eab487ca51666bae205952096b3f95711f085"}, &(0x7f0000000880)={0x0, 0xa, 0x1, 0xe6}, &(0x7f00000008c0)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000900)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000000940)={0x20, 0x0, 0x4, {0x80, 0x1}}, &(0x7f0000000980)={0x40, 0x7, 0x2}, &(0x7f00000009c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000a00)={0x40, 0xb, 0x2, "8dd2"}, &(0x7f0000000a40)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000a80)={0x40, 0x13, 0x6, @local}, &(0x7f0000000ac0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000b00)={0x40, 0x19, 0x2, "9384"}, &(0x7f0000000b40)={0x40, 0x1a, 0x2, 0x3f}, &(0x7f0000000b80)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000000bc0)={0x40, 0x1e, 0x1, 0x3f}, &(0x7f0000000c00)={0x40, 0x21, 0x1, 0x9}}) 15:45:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:45:59 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:45:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:45:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1414.020273][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1414.045872][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1414.092447][ T5] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1414.119570][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1414.136390][ T5] usb 6-1: config 0 descriptor?? 15:45:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1414.141863][ T9709] usb 2-1: new high-speed USB device number 49 using dummy_hcd 15:45:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:45:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f00000000c0)=""/96, 0x60}, 0x400}], 0x1, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:45:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1414.299583][ T6973] usb 5-1: new high-speed USB device number 47 using dummy_hcd 15:45:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1414.506764][ T6973] usb 5-1: device descriptor read/64, error 18 [ 1414.521425][ T9709] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1414.532927][ T9709] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1414.545388][ T9709] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1414.559183][ T9709] usb 2-1: config 0 descriptor?? [ 1414.641486][ T5] keytouch 0003:0926:3333.0026: fixing up Keytouch IEC report descriptor [ 1414.654507][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0026/input/input44 [ 1414.746285][ T5] keytouch 0003:0926:3333.0026: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1414.779856][ T6973] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 1414.844117][ T5] usb 6-1: USB disconnect, device number 58 [ 1414.979699][ T6973] usb 5-1: device descriptor read/64, error 18 [ 1415.099978][ T6973] usb usb5-port1: attempt power cycle 15:46:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8300}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1415.380928][ T9709] keytouch 0003:0926:3333.0027: fixing up Keytouch IEC report descriptor [ 1415.406583][ T9709] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0027/input/input45 [ 1415.512535][ T9709] keytouch 0003:0926:3333.0027: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1415.730073][ T9389] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 1415.809824][ T6973] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 1415.900337][ T6973] usb 5-1: Invalid ep0 maxpacket: 145 [ 1416.058818][ T6973] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 1416.089778][ T9389] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1416.100740][ T9389] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1416.111464][ T9389] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1416.121271][ T9389] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1416.128517][T31148] usb 2-1: USB disconnect, device number 49 [ 1416.129669][ C0] keytouch 0003:0926:3333.0027: usb_submit_urb(ctrl) failed: -19 [ 1416.149673][ T6973] usb 5-1: Invalid ep0 maxpacket: 145 [ 1416.155521][ T6973] usb usb5-port1: unable to enumerate USB device [ 1416.190236][ T9389] usb 6-1: config 0 descriptor?? [ 1416.680917][ T9389] keytouch 0003:0926:3333.0028: fixing up Keytouch IEC report descriptor [ 1416.692396][ T9389] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0028/input/input46 [ 1416.786802][ T9389] keytouch 0003:0926:3333.0028: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 15:46:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f00000000c0)=""/96, 0x60}, 0x400}], 0x1, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:02 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:02 executing program 4: syz_usb_connect(0x0, 0x506, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x2c, 0xc6, 0xac, 0x40, 0x1b3d, 0x16d, 0x842e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x4f4, 0x3, 0x0, 0xfc, 0x0, 0x0, [{{0x9, 0x4, 0x71, 0x7, 0x1, 0x64, 0x30, 0x17, 0x8, [@hid_hid={0x9, 0x21, 0x1ff, 0x1f, 0x1, {0x22, 0xe7a}}, @cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "9d2f7810f7e1"}, {0x5, 0x24, 0x0, 0x7e74}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x8, 0x4, 0x1}, [@network_terminal={0x7, 0x24, 0xa, 0x1, 0x81, 0x0, 0x3}, @mdlm={0x15, 0x24, 0x12, 0x40}, @obex={0x5, 0x24, 0x15, 0x3}, @mbim_extended={0x8, 0x24, 0x1c, 0x7ff, 0x9}, @acm={0x4, 0x24, 0x2, 0x4}, @mbim_extended={0x8, 0x24, 0x1c, 0x8, 0x4, 0x1}]}], [{{0x9, 0x5, 0xf, 0x3, 0x400, 0x5d, 0x8, 0x9}}]}}, {{0x9, 0x4, 0xa3, 0x74, 0xf, 0x2a, 0x25, 0x1c, 0x40, [@uac_as={[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x20, 0x3, 0x4, 0x3, "bef2ea96a3066a3d20"}]}], [{{0x9, 0x5, 0x9, 0xc, 0x40, 0x2, 0x1, 0x3f}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0x3f, 0x9, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x4}]}}, {{0x9, 0x5, 0xb, 0x0, 0x400, 0x1, 0x40, 0x5, [@generic={0x4a, 0x21, "a34c9eb5c2eeb6a01add2477fae81871a68eb4931d0da7c12e6a201a9aa9c281c80f0d961e70eee9c8813826ffad06ac5679afcaf738e22eabbb64fb02865ea695d64e3787efb443"}]}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x1f, 0x2, 0x4, [@generic={0x54, 0x21, "a8750a272f987379677e2c7af86fda75cd0df1a52bcdd42edb5f9749c99ffe2c58badbfeb80bd0706a63eab29b984cf307d55e611cf7795409f8e16f32c87375d6535dc53623220fc427630fe76d8dde5a97"}]}}, {{0x9, 0x5, 0x80, 0x3, 0x3ff, 0x6, 0x2, 0x6, [@generic={0xf5, 0x1, "8614211f89fe9e4e97d9af5b7a75229fd104fe8e08bacb33f154cdd2d40f64df0bea77ed8fade9cddf1d665033b32a5fbdff6550a6ba66492fad6d7fce1ac1723d252440c7db09471102970b4993eeab3395a7838643f247424403bfa71fce3cba177c8a85867261224a49ff937b3ab408c5151775d539985ac88201f84f4c85ac7f276bd5352a0a954dddafdb485981f5f1e38768791ea4a5bba73f5296a5cc2c29af42021fc1a17a2a18942f135e60a4a410f72bcd720149864ead27a483c0b1ab89b6647c776a132ad1efa25f5db1fee509b0c8e0adeb6c7dfb96cf6dd8036f91f85800e7ad6e7ebde8dd2c1d64ec3e9b35"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x2}]}}, {{0x9, 0x5, 0x9, 0x10, 0x400, 0x1, 0xda, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6a, 0xff01}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x100}]}}, {{0x9, 0x5, 0x7, 0x10, 0x200, 0x27, 0x81, 0x85, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x10, 0x200}]}}, {{0x9, 0x5, 0x80, 0x0, 0x10, 0x2, 0x6a, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0x5}]}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x9, 0x80, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4a, 0x1}]}}, {{0x9, 0x5, 0x5, 0x0, 0x40, 0x6, 0x7, 0x6, [@generic={0x6, 0x7, "e0fbad45"}]}}, {{0x9, 0x5, 0x2, 0x10, 0x3ff, 0x80, 0x80, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0xa568}]}}, {{0x9, 0x5, 0x3, 0x3, 0x400, 0x6, 0x2, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7, 0x7}]}}, {{0x9, 0x5, 0x8, 0x10, 0x18, 0x1f, 0x7f, 0x6, [@generic={0x44, 0x21, "954e607bd98c3c869f0278f1796b328dc6621fc509ee64734d5d00c71f817b47bf7fb69da86565f026a4b660951fe7a327cf0b686d41dda4cce4a598af22bde9f498"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x200, 0x3, 0xeb}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0x81, 0x4, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x8}]}}]}}, {{0x9, 0x4, 0xa3, 0x7, 0x6, 0xcb, 0x1c, 0xaa, 0x2, [], [{{0x9, 0x5, 0xf, 0x0, 0x200, 0xe1, 0x0, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x6}, @generic={0xac, 0x22, "2d978e04e869697e14bd6b7c3cdfc5aba24dbddaf90961546deae6b226a1cb9d1f824fa4eee76fbb2268f3f2af629c925293d812f223d2d17b167f9f5615c1121dadca97cb3bcf03969856aa62d65e9dbbfb8fd0946c7368b0661fc5c7a345d7007cf2fef40a24ee4c48071837074fbce6ba5b514353b3255a13560ef632bfc911193970e20370bb568168292a0d71f5d1f62d8aeb84f74e02a3c9f1db6533f1ccfa3f7b2184f62dbe39"}]}}, {{0x9, 0x5, 0xd, 0xc, 0x8, 0x7, 0x6, 0x5}}, {{0x9, 0x5, 0x5, 0x0, 0x400, 0x2, 0x80, 0x4}}, {{0x9, 0x5, 0x5, 0x0, 0x40, 0x0, 0x5, 0xcc, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x80, 0x81}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x9ffc}]}}, {{0x9, 0x5, 0xa, 0x2, 0x10, 0x0, 0x0, 0x1}}, {{0x9, 0x5, 0xe, 0x2, 0x10, 0x20, 0x2, 0x40, [@generic={0x5d, 0x23, "e994426ba0c7d9848eb83a80403651ede818a672792e4977c95c533286e99294812f62ba0d64bbe7584fcfc3d28af0ddd0b2bb8f60bc44806ebdbf0acca0efb72970b9363d3bd90f3bf547d9edc47cf867635730722f636af08b7f"}, @generic={0x4f, 0x6, "c0f36c106d4d568c2f0221c1992788d968316b392e2f19ece3e109dd6071fbb5c92f3f1d703156672ae559b2dc5799ef763b2572f40a9319b47a80bc905dc4c23fcbb5aa3d7040def07b78b10f"}]}}]}}]}}]}}, 0x0) [ 1416.893614][ T6973] usb 6-1: USB disconnect, device number 59 15:46:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1417.279686][T31148] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 1417.309951][ T9389] usb 5-1: new high-speed USB device number 51 using dummy_hcd 15:46:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1417.680061][T31148] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1417.690343][ T9389] usb 5-1: config 0 has an invalid interface number: 113 but max is 2 [ 1417.704893][T31148] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1417.709379][ T9389] usb 5-1: config 0 has an invalid interface number: 163 but max is 2 [ 1417.730111][T31148] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1417.737210][ T9389] usb 5-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 1417.749984][ T9389] usb 5-1: config 0 has an invalid interface number: 163 but max is 2 [ 1417.759368][ T9389] usb 5-1: config 0 has 2 interfaces, different from the descriptor's value: 3 [ 1417.771674][ T9389] usb 5-1: config 0 has no interface number 0 [ 1417.786314][ T9389] usb 5-1: config 0 has no interface number 1 [ 1417.795068][ T9389] usb 5-1: config 0 interface 113 altsetting 7 endpoint 0xF has an invalid bInterval 93, changing to 10 [ 1417.796452][T31148] usb 2-1: config 0 descriptor?? 15:46:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f00000000c0)=""/96, 0x60}, 0x400}, {{0x0, 0x0, 0x0}}], 0x2, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380), 0x0, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}, 0x83}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1417.829753][ T9485] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 1417.834423][ T9389] usb 5-1: config 0 interface 163 altsetting 116 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 1417.880823][ T9389] usb 5-1: config 0 interface 163 altsetting 116 has a duplicate endpoint with address 0x3, skipping [ 1417.905393][ T9389] usb 5-1: config 0 interface 163 altsetting 116 has an invalid endpoint with address 0x80, skipping [ 1417.918969][ T9389] usb 5-1: config 0 interface 163 altsetting 116 has a duplicate endpoint with address 0x9, skipping [ 1417.931735][ T9389] usb 5-1: config 0 interface 163 altsetting 116 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 1417.950842][ T9389] usb 5-1: config 0 interface 163 altsetting 116 has an invalid endpoint with address 0x80, skipping [ 1417.964032][ T9389] usb 5-1: config 0 interface 163 altsetting 116 has a duplicate endpoint with address 0x5, skipping [ 1417.977902][ T9389] usb 5-1: config 0 interface 163 altsetting 116 endpoint 0x2 has invalid maxpacket 1023, setting to 64 [ 1417.991722][ T9389] usb 5-1: config 0 interface 163 altsetting 116 has a duplicate endpoint with address 0x3, skipping [ 1418.004719][ T9389] usb 5-1: config 0 interface 163 altsetting 116 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 1418.018211][ T9389] usb 5-1: config 0 interface 163 altsetting 116 has a duplicate endpoint with address 0x2, skipping [ 1418.031345][ T9389] usb 5-1: config 0 interface 163 altsetting 7 has a duplicate endpoint with address 0xF, skipping [ 1418.044477][ T9389] usb 5-1: config 0 interface 163 altsetting 7 endpoint 0x5 has invalid maxpacket 1024, setting to 64 [ 1418.058577][ T9389] usb 5-1: config 0 interface 163 altsetting 7 has a duplicate endpoint with address 0x5, skipping [ 1418.071545][ T9389] usb 5-1: config 0 interface 163 altsetting 7 bulk endpoint 0xA has invalid maxpacket 16 [ 1418.083749][ T9389] usb 5-1: config 0 interface 163 altsetting 7 bulk endpoint 0xE has invalid maxpacket 16 [ 1418.096134][ T9389] usb 5-1: config 0 interface 113 has no altsetting 0 [ 1418.105122][ T9389] usb 5-1: config 0 interface 163 has no altsetting 0 [ 1418.114009][ T9389] usb 5-1: config 0 interface 163 has no altsetting 1 [ 1418.122787][ T9389] usb 5-1: New USB device found, idVendor=1b3d, idProduct=016d, bcdDevice=84.2e [ 1418.133599][ T9389] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1418.161084][ T9389] usb 5-1: config 0 descriptor?? [ 1418.219986][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1418.237170][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1418.246298][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1418.258855][ T9485] usb 6-1: config 0 descriptor?? [ 1418.439651][ T9389] usb 5-1: string descriptor 0 read error: -71 [ 1418.461187][ T9389] ftdi_sio 5-1:0.113: FTDI USB Serial Device converter detected [ 1418.475873][ T9389] usb 5-1: Detected FT2232C [ 1418.499777][ T9389] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 1418.519635][ T9389] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 1418.536988][ T9389] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 1418.556901][ T9389] ftdi_sio 5-1:0.163: FTDI USB Serial Device converter detected [ 1418.568117][ T9389] usb 5-1: Detected FT2232C [ 1418.600290][ T9389] ftdi_sio ttyUSB1: Unable to read latency timer: -71 [ 1418.630117][ T9389] ftdi_sio ttyUSB1: Unable to write latency timer: -71 [ 1418.639073][ T9389] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB1 [ 1418.670346][ T9389] usb 5-1: USB disconnect, device number 51 [ 1418.686504][ T9389] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 1418.699005][ T9389] ftdi_sio 5-1:0.113: device disconnected [ 1418.741673][T31148] keytouch 0003:0926:3333.0029: fixing up Keytouch IEC report descriptor [ 1418.758681][ T9389] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 [ 1418.782807][T31148] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0029/input/input47 [ 1418.797085][ T9389] ftdi_sio 5-1:0.163: device disconnected [ 1418.881717][T31148] keytouch 0003:0926:3333.0029: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1419.279621][ T9389] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 1419.521668][ T9709] usb 2-1: USB disconnect, device number 50 [ 1419.549610][ C1] keytouch 0003:0926:3333.0029: usb_submit_urb(ctrl) failed: -19 [ 1419.639795][ T9389] usb 5-1: config 0 has an invalid interface number: 113 but max is 2 [ 1419.648353][ T9389] usb 5-1: config 0 has an invalid interface number: 163 but max is 2 [ 1419.665998][ T9389] usb 5-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 1419.676946][ T9389] usb 5-1: config 0 has an invalid interface number: 163 but max is 2 [ 1419.687320][ T9389] usb 5-1: config 0 has 2 interfaces, different from the descriptor's value: 3 [ 1419.697421][ T9389] usb 5-1: config 0 has no interface number 0 [ 1419.704061][ T9389] usb 5-1: config 0 has no interface number 1 [ 1419.711512][ T9389] usb 5-1: config 0 interface 113 altsetting 7 endpoint 0xF has an invalid bInterval 93, changing to 10 [ 1419.723335][ T9389] usb 5-1: config 0 interface 163 altsetting 116 endpoint 0xB has invalid maxpacket 1024, setting to 64 [ 1419.735717][ T9389] usb 5-1: config 0 interface 163 altsetting 116 has a duplicate endpoint with address 0x3, skipping [ 1419.747691][ T9389] usb 5-1: config 0 interface 163 altsetting 116 has an invalid endpoint with address 0x80, skipping [ 1419.759894][ T9389] usb 5-1: config 0 interface 163 altsetting 116 has a duplicate endpoint with address 0x9, skipping [ 1419.771879][ T9389] usb 5-1: config 0 interface 163 altsetting 116 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 1419.783895][ T9389] usb 5-1: config 0 interface 163 altsetting 116 has an invalid endpoint with address 0x80, skipping [ 1419.796444][ T9389] usb 5-1: config 0 interface 163 altsetting 116 has a duplicate endpoint with address 0x5, skipping [ 1419.808295][ T9389] usb 5-1: config 0 interface 163 altsetting 116 endpoint 0x2 has invalid maxpacket 1023, setting to 64 [ 1419.821409][ T9389] usb 5-1: config 0 interface 163 altsetting 116 has a duplicate endpoint with address 0x3, skipping [ 1419.833280][ T9389] usb 5-1: config 0 interface 163 altsetting 116 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 1419.844799][ T9389] usb 5-1: config 0 interface 163 altsetting 116 has a duplicate endpoint with address 0x2, skipping [ 1419.856823][ T9389] usb 5-1: config 0 interface 163 altsetting 7 has a duplicate endpoint with address 0xF, skipping [ 1419.868710][ T9389] usb 5-1: config 0 interface 163 altsetting 7 endpoint 0x5 has invalid maxpacket 1024, setting to 64 [ 1419.880643][ T9389] usb 5-1: config 0 interface 163 altsetting 7 has a duplicate endpoint with address 0x5, skipping [ 1419.892793][ T9389] usb 5-1: config 0 interface 163 altsetting 7 bulk endpoint 0xA has invalid maxpacket 16 [ 1419.903827][ T9389] usb 5-1: config 0 interface 163 altsetting 7 bulk endpoint 0xE has invalid maxpacket 16 [ 1419.914834][ T9389] usb 5-1: config 0 interface 113 has no altsetting 0 [ 1419.922767][ T9389] usb 5-1: config 0 interface 163 has no altsetting 0 [ 1419.930826][ T9389] usb 5-1: config 0 interface 163 has no altsetting 1 [ 1419.937671][ T9389] usb 5-1: New USB device found, idVendor=1b3d, idProduct=016d, bcdDevice=84.2e [ 1419.948232][ T9389] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1419.961700][ T9389] usb 5-1: config 0 descriptor?? 15:46:05 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) [ 1420.019798][ T9389] usb 5-1: can't set config #0, error -71 [ 1420.033235][ T9389] usb 5-1: USB disconnect, device number 52 15:46:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f00000000c0)=""/96, 0x60}, 0x400}, {{0x0, 0x0, 0x0}}], 0x2, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}, 0x700}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380), 0x0, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:05 executing program 4: r0 = inotify_init1(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x2, 0x2, 0x100000000, 0x2, 0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r1, &(0x7f0000002100)={0x2020}, 0x2020) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = syz_open_dev$char_raw(&(0x7f0000004140)='/dev/raw/raw#\x00', 0x0, 0x40000) fcntl$getflags(r2, 0x3) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4b, 0x8d, 0xe0, 0x40, 0xcf3, 0xe006, 0x53c5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x28, 0x0, 0x0, 0xa0, 0x91, 0xf7}}]}}]}}, 0x0) 15:46:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}, 0x8300}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1420.419625][ T9709] usb 2-1: new high-speed USB device number 51 using dummy_hcd 15:46:06 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}, 0x40000}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1420.519691][ T9389] usb 5-1: new high-speed USB device number 53 using dummy_hcd 15:46:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}, 0x1000000}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1420.571129][ T9485] usbhid 6-1:0.0: can't add hid device: -71 [ 1420.577221][ T9485] usbhid: probe of 6-1:0.0 failed with error -71 [ 1420.640246][ T9485] usb 6-1: USB disconnect, device number 60 15:46:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}, 0x7000000}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1420.780277][ T9709] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1420.801216][ T9709] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1420.813406][ T9709] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:46:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}, 0x83000000}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1420.862397][ T9709] usb 2-1: config 0 descriptor?? [ 1420.880044][ T9389] usb 5-1: config 0 has an invalid interface number: 40 but max is 0 [ 1420.888158][ T9389] usb 5-1: config 0 has no interface number 0 [ 1420.914936][ T9389] usb 5-1: New USB device found, idVendor=0cf3, idProduct=e006, bcdDevice=53.c5 15:46:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380), 0x0, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) [ 1420.959162][ T9389] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1421.008760][ T9389] usb 5-1: config 0 descriptor?? [ 1421.049663][ T9485] usb 6-1: new high-speed USB device number 61 using dummy_hcd [ 1421.272954][T31148] usb 5-1: USB disconnect, device number 53 [ 1421.439817][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1421.456262][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1421.465378][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1421.480418][ T9485] usb 6-1: config 0 descriptor?? [ 1421.711043][ T9709] keytouch 0003:0926:3333.002A: fixing up Keytouch IEC report descriptor [ 1421.725106][ T9709] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.002A/input/input48 [ 1421.817569][ T9709] keytouch 0003:0926:3333.002A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1422.069721][ T6518] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 1422.433193][ T9389] usb 2-1: USB disconnect, device number 51 [ 1422.449616][ C0] keytouch 0003:0926:3333.002A: usb_submit_urb(ctrl) failed: -19 [ 1422.469722][ T6518] usb 5-1: config 0 has an invalid interface number: 40 but max is 0 [ 1422.477842][ T6518] usb 5-1: config 0 has no interface number 0 [ 1422.505195][ T6518] usb 5-1: New USB device found, idVendor=0cf3, idProduct=e006, bcdDevice=53.c5 [ 1422.539727][ T6518] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1422.589819][ T6518] usb 5-1: config 0 descriptor?? [ 1422.837028][ T9709] usb 5-1: USB disconnect, device number 54 15:46:08 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f00000000c0)=""/96, 0x60}, 0x400}, {{0x0, 0x0, 0x0}}], 0x2, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:08 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4b, 0x8d, 0xe0, 0x40, 0xcf3, 0xe006, 0x53c5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x28, 0x0, 0x0, 0xa0, 0x91, 0xf7}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x4, 0x67, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x55, 0x1, 0x1, 0x8, 0x0, 0x3, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x2, 0x6, 0x0, 0x7, {{0xa, 0x24, 0x6, 0x0, 0x0, "6f6c897755"}, {0x5, 0x24, 0x0, 0x2c}, {0xd, 0x24, 0xf, 0x1, 0x3ff, 0x2, 0xe0, 0x4}, [@mbim={0xc, 0x24, 0x1b, 0x3f, 0xffff, 0x7f, 0x1e, 0x6, 0x2}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x7, 0x0, 0xf8}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x1, 0x6, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x40, 0x7, 0x7}}}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x40, 0x1f, 0x0, 0xff, 0x20}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x280a}}]}) [ 1422.930469][ T3223] ieee802154 phy0 wpan0: encryption failed: -22 [ 1422.936837][ T3223] ieee802154 phy1 wpan1: encryption failed: -22 15:46:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1423.299710][ T4805] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 1423.409652][ T9709] usb 5-1: new high-speed USB device number 55 using dummy_hcd 15:46:09 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x7, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x83, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1423.646854][ T9485] usbhid 6-1:0.0: can't add hid device: -71 [ 1423.653675][ T9485] usbhid: probe of 6-1:0.0 failed with error -71 [ 1423.687177][ T9485] usb 6-1: USB disconnect, device number 61 [ 1423.710357][ T4805] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1423.749290][ T4805] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1423.767471][ T4805] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1423.769945][ T9709] usb 5-1: config 0 has an invalid interface number: 40 but max is 0 15:46:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x700, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1423.806073][ T4805] usb 2-1: config 0 descriptor?? [ 1423.811945][ T9709] usb 5-1: config 0 has no interface number 0 [ 1423.835914][ T9709] usb 5-1: New USB device found, idVendor=0cf3, idProduct=e006, bcdDevice=53.c5 15:46:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f00000000c0)=""/96, 0x60}, 0x400}, {{0x0, 0x0, &(0x7f00000005c0)}}], 0x2, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) [ 1423.890085][ T9709] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1423.988088][ T9709] usb 5-1: config 0 descriptor?? [ 1424.139705][ T9485] usb 6-1: new high-speed USB device number 62 using dummy_hcd [ 1424.245460][ T6518] usb 5-1: USB disconnect, device number 55 [ 1424.521152][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1424.540666][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1424.556809][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1424.570959][ T9485] usb 6-1: config 0 descriptor?? [ 1424.661019][ T4805] keytouch 0003:0926:3333.002B: fixing up Keytouch IEC report descriptor [ 1424.686872][ T4805] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.002B/input/input49 [ 1424.808710][ T4805] keytouch 0003:0926:3333.002B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1425.020396][ T6518] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 1425.429722][ T6518] usb 5-1: config 0 has an invalid interface number: 40 but max is 0 [ 1425.437932][ T6518] usb 5-1: config 0 has no interface number 0 [ 1425.450658][ T6518] usb 5-1: New USB device found, idVendor=0cf3, idProduct=e006, bcdDevice=53.c5 [ 1425.461134][ T6518] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1425.471371][ T6518] usb 5-1: config 0 descriptor?? [ 1425.490038][ T5] usb 2-1: USB disconnect, device number 52 [ 1425.499914][ C1] keytouch 0003:0926:3333.002B: usb_submit_urb(ctrl) failed: -19 [ 1425.721307][ T6518] usb 5-1: USB disconnect, device number 56 15:46:11 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x8300, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f00000000c0)=""/96, 0x60}, 0x400}, {{0x0, 0x0, &(0x7f00000005c0)}}], 0x2, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:11 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000100)={0x1, 0x4, {0x0, @usage=0x3, 0x0, 0xaa72, 0x707, 0x80, 0xf8, 0x4, 0x2a, @usage=0xfa, 0x6, 0xc0bd, [0x101, 0x648000, 0x7, 0x80000001, 0x8, 0x8a4]}, {0x8, @struct={0x4, 0x1}, 0x0, 0x8, 0x41, 0x9, 0x4, 0x0, 0x2, @struct={0x4, 0xfffffff8}, 0x6, 0x7, [0x8000, 0x7, 0x7, 0x6c7, 0x7, 0x1]}, {0x7, @usage, 0x0, 0x789, 0xb5f6, 0x5, 0x0, 0x400, 0x401, @struct={0xfa, 0x80000001}, 0x1ff, 0x9, [0x4, 0xdba, 0xe290, 0xfff, 0x20, 0x7f]}, {0x40, 0x7, 0x40}}) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x64010102}}, 0x24) syz_usb_connect(0x6, 0x24, &(0x7f0000000500)=ANY=[@ANYBLOB="120100ff010000000000008af08300000001a9d8fad63f9ade6a0009047b00000e010000f0a00a73ec9f686950772f43d66ddb1813d1a4615fe5358b3a07a15fee93020b2ba52bb6d9980e8d43bb57a0b3a1a4974b8e63f9fd9efbe647f166bb006076580e9a06caf11cfa12567597db435fa428f2b9af3027d092f5a8f748dd046231537cc76a3027a1f88b779a438a8e6548f79263d5fe2e0d4d31d6d9e21346a72fa18b2f43621a7428af64eb64001eab874c3d87a02d3b02"], 0x0) 15:46:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x40000, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1426.339630][ T9709] usb 2-1: new high-speed USB device number 53 using dummy_hcd 15:46:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x1000000, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:12 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4b, 0x8d, 0xe0, 0x40, 0xcf3, 0xe006, 0x53c5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x28, 0x0, 0x0, 0xa0, 0x91, 0xf7}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000080)={0x0, 0x31, 0x77, {0x77, 0x30, "331218e5b04ca5bf30e23c7911d49cf302886b40fc624fd0abe184ef527a6ff185ab3f9f0522045be931b9b4913962a309feae3731f1525bf7998a3d4fc9df843590fc4244ea3ac1b591834c559658d7e4e0853a08d06f4d436def85d98fd14915e0655078357771d2ac8dff9cee0619738a6f434d"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x412}}, &(0x7f0000000100)={0x0, 0xf, 0xc, {0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x81}]}}, &(0x7f0000000140)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x1, 0x0, 0x3, "6c4b158d", "21be999d"}}, &(0x7f0000000180)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x17, 0x4, 0x5, 0x6, 0x8000, 0x2}}}, &(0x7f0000000600)={0x84, &(0x7f0000000200)={0x20, 0xd, 0x30, "df048acba4a656676e4d8ef422f04c225f28cd2e0e9643f9efd78fbb7139e7a6eb54bd925ab316661a543acd5b38b5d4"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0xf2}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x1e}, &(0x7f00000002c0)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000300)={0x20, 0x0, 0x8, {0x1000, 0x1, [0x0]}}, &(0x7f0000000340)={0x40, 0x7, 0x2, 0xfffc}, &(0x7f0000000380)={0x40, 0x9, 0x1, 0x8}, &(0x7f00000003c0)={0x40, 0xb, 0x2, "0ef7"}, &(0x7f0000000400)={0x40, 0xf, 0x2, 0x200}, &(0x7f0000000440)={0x40, 0x13, 0x6}, &(0x7f0000000480)={0x40, 0x17, 0x6, @multicast}, &(0x7f00000004c0)={0x40, 0x19, 0x2, "80d2"}, &(0x7f0000000500)={0x40, 0x1a, 0x2, 0xff}, &(0x7f0000000540)={0x40, 0x1c, 0x1}, &(0x7f0000000580)={0x40, 0x1e, 0x1, 0x94}, &(0x7f00000005c0)={0x40, 0x21, 0x1, 0xaf}}) [ 1426.700158][ T9709] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1426.707671][ T9485] usbhid 6-1:0.0: can't add hid device: -71 [ 1426.717470][ T9485] usbhid: probe of 6-1:0.0 failed with error -71 [ 1426.725682][ T9709] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:46:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x7000000, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1426.749074][ T9709] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1426.758100][ T9485] usb 6-1: USB disconnect, device number 62 [ 1426.803236][ T9709] usb 2-1: config 0 descriptor?? 15:46:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f00000000c0)=""/96, 0x60}, 0x400}, {{0x0, 0x0, &(0x7f00000005c0)}}], 0x2, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) [ 1427.059620][ T9710] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 1427.189714][ T9485] usb 6-1: new high-speed USB device number 63 using dummy_hcd [ 1427.419914][ T9710] usb 5-1: config 0 has an invalid interface number: 40 but max is 0 [ 1427.428061][ T9710] usb 5-1: config 0 has no interface number 0 [ 1427.439832][ T9710] usb 5-1: New USB device found, idVendor=0cf3, idProduct=e006, bcdDevice=53.c5 [ 1427.448879][ T9710] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1427.462122][ T9710] usb 5-1: config 0 descriptor?? [ 1427.559758][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1427.571655][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1427.584698][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1427.605560][ T9485] usb 6-1: config 0 descriptor?? [ 1427.655980][ T9709] keytouch 0003:0926:3333.002C: fixing up Keytouch IEC report descriptor [ 1427.691817][ T9709] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.002C/input/input50 [ 1427.781684][ T9709] keytouch 0003:0926:3333.002C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1428.382576][ T6518] usb 2-1: USB disconnect, device number 53 [ 1428.399609][ C0] keytouch 0003:0926:3333.002C: usb_submit_urb(ctrl) failed: -19 15:46:14 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x83000000, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f00000000c0)=""/96, 0x60}, 0x400}, {{0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x20000403}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x7ffff000}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1429.229757][ T9709] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 1429.590023][ T9709] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1429.606027][ T9709] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1429.615324][ T9709] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1429.634335][ T9709] usb 2-1: config 0 descriptor?? [ 1429.684160][ T6518] usb 5-1: USB disconnect, device number 57 15:46:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x8}}], 0x2, 0x60010000, 0x0) 15:46:15 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:15 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 15:46:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f00000000c0)=""/96, 0x60}, 0x400}, {{0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x83}}], 0x2, 0x60010000, 0x0) [ 1429.809708][ T9485] usbhid 6-1:0.0: can't add hid device: -71 [ 1429.834986][ T9485] usbhid: probe of 6-1:0.0 failed with error -71 [ 1429.885120][ T9485] usb 6-1: USB disconnect, device number 63 [ 1430.319692][ T9485] usb 6-1: new high-speed USB device number 64 using dummy_hcd [ 1430.450869][ T9709] keytouch 0003:0926:3333.002D: fixing up Keytouch IEC report descriptor [ 1430.478846][ T9709] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.002D/input/input51 [ 1430.586563][ T9709] keytouch 0003:0926:3333.002D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1430.742136][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1430.773180][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1430.791270][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1430.823541][ T9485] usb 6-1: config 0 descriptor?? [ 1431.191644][ T9709] usb 2-1: USB disconnect, device number 54 [ 1431.209597][ C0] keytouch 0003:0926:3333.002D: usb_submit_urb(ctrl) failed: -19 15:46:17 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x300}}], 0x2, 0x60010000, 0x0) 15:46:17 executing program 4: setsockopt(0xffffffffffffffff, 0x101, 0x9, &(0x7f0000000080)="5ec692a193c13a9c0d73b9ad3be9c6e469f4e13d0ce0fa84ea33ab37bea30eadefdae01df13657ce88bdbc35b075f65a5dfb16ca98da7e56bc2aee2f3e296e803ed8c7efb60fa41d5cd2b5de184291a6ae1f72443b1912ead613fe90c97159d2d312a7d2f04fe34dd4f38907a8f22c7fe406d4b023bd6d8654a0", 0x7a) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) shutdown(r0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201dbe760d7e040f30c06e0c5530000000109021200010000000009129a0000b899be8f"], 0x0) 15:46:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/142, 0x8e}], 0x1, &(0x7f00000000c0)=""/96, 0x60}, 0x400}, {{0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x4}}], 0x2, 0x60010000, 0x0) 15:46:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x7}}], 0x2, 0x60010000, 0x0) [ 1432.040527][ T6518] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 1432.079873][T31148] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 1432.420090][ T6518] usb 5-1: unable to get BOS descriptor or descriptor too short [ 1432.469816][T31148] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1432.481157][T31148] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1432.494008][T31148] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1432.503201][ T6518] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 1432.513679][ T6518] usb 5-1: can't read configurations, error -71 [ 1432.522730][T31148] usb 2-1: config 0 descriptor?? 15:46:18 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x83}}], 0x2, 0x60010000, 0x0) 15:46:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x1, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x700}}], 0x2, 0x60010000, 0x0) [ 1432.859853][ T9485] usbhid 6-1:0.0: can't add hid device: -71 [ 1432.869865][ T9485] usbhid: probe of 6-1:0.0 failed with error -71 [ 1432.894225][ T9485] usb 6-1: USB disconnect, device number 64 [ 1433.309663][ T9485] usb 6-1: new high-speed USB device number 65 using dummy_hcd [ 1433.350803][T31148] keytouch 0003:0926:3333.002E: fixing up Keytouch IEC report descriptor [ 1433.375892][T31148] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.002E/input/input52 [ 1433.475826][T31148] keytouch 0003:0926:3333.002E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1433.740146][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1433.751212][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1433.762850][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1433.775265][ T9485] usb 6-1: config 0 descriptor?? [ 1434.128560][T31148] usb 2-1: USB disconnect, device number 55 [ 1434.149582][ C1] keytouch 0003:0926:3333.002E: usb_submit_urb(ctrl) failed: -19 15:46:20 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x8300}}], 0x2, 0x60010000, 0x0) 15:46:20 executing program 4: socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100004b8de040f30c06e0c553000000010900120001000000000904280000a091f740"], 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000080)={0x80, 'A%c'}, 0x6) 15:46:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x1, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x40000}}], 0x2, 0x60010000, 0x0) 15:46:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x1000000}}], 0x2, 0x60010000, 0x0) [ 1434.939752][ T9710] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 1434.995960][ T6973] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 1435.360136][ T9710] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1435.367885][ T6973] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1435.379006][ T9710] usb 5-1: can't read configurations, error -61 [ 1435.385541][ T6973] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1435.395297][ T6973] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1435.405951][ T6973] usb 2-1: config 0 descriptor?? [ 1435.539621][ T9710] usb 5-1: new high-speed USB device number 61 using dummy_hcd 15:46:21 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x7000000}}], 0x2, 0x60010000, 0x0) 15:46:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x1, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) [ 1435.909684][ T9485] usbhid 6-1:0.0: can't add hid device: -71 [ 1435.916522][ T9485] usbhid: probe of 6-1:0.0 failed with error -71 [ 1435.940076][ T9710] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1435.941960][ T9485] usb 6-1: USB disconnect, device number 65 [ 1435.947713][ T9710] usb 5-1: can't read configurations, error -61 15:46:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x83000000}}], 0x2, 0x60010000, 0x0) [ 1435.948013][ T9710] usb usb5-port1: attempt power cycle [ 1436.231004][ T6973] keytouch 0003:0926:3333.002F: fixing up Keytouch IEC report descriptor [ 1436.256875][ T6973] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.002F/input/input53 [ 1436.347308][ T6973] keytouch 0003:0926:3333.002F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1436.371169][ T9485] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 1436.729664][ T9710] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 1436.800290][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1436.811516][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1436.822471][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1436.832942][ T9485] usb 6-1: config 0 descriptor?? [ 1436.962146][ T6518] usb 2-1: USB disconnect, device number 56 [ 1436.979557][ C0] keytouch 0003:0926:3333.002F: usb_submit_urb(ctrl) failed: -19 [ 1436.990091][ T9710] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1437.007133][ T9710] usb 5-1: can't read configurations, error -61 [ 1437.179656][ T9710] usb 5-1: new high-speed USB device number 63 using dummy_hcd 15:46:23 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x4000000000000}}], 0x2, 0x60010000, 0x0) [ 1437.429697][ T9710] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1437.437514][ T9710] usb 5-1: can't read configurations, error -61 [ 1437.444214][ T9710] usb usb5-port1: unable to enumerate USB device 15:46:23 executing program 4: ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x33) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4b, 0x8d, 0xe0, 0x40, 0xcf3, 0xe006, 0x53c5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x28, 0x0, 0x0, 0xa0, 0x91, 0xf7}}]}}]}}, 0x0) 15:46:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/96, 0x60}, 0x400}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x100000000000000}}], 0x2, 0x60010000, 0x0) 15:46:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x700000000000000}}], 0x2, 0x60010000, 0x0) [ 1437.769764][ T5] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 1438.139706][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1438.150973][ T5] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1438.161114][T31148] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 1438.163269][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1438.187921][ T5] usb 2-1: config 0 descriptor?? [ 1438.568070][T31148] usb 5-1: config 0 has an invalid interface number: 40 but max is 0 [ 1438.577582][T31148] usb 5-1: config 0 has no interface number 0 [ 1438.586157][T31148] usb 5-1: New USB device found, idVendor=0cf3, idProduct=e006, bcdDevice=53.c5 [ 1438.596110][T31148] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1438.607794][T31148] usb 5-1: config 0 descriptor?? [ 1438.862360][ T6973] usb 5-1: USB disconnect, device number 64 15:46:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x8000000000000000}}], 0x2, 0x60010000, 0x0) 15:46:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}, 0x400}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) [ 1438.991718][ T9485] usbhid 6-1:0.0: can't add hid device: -71 [ 1438.997795][ T9485] usbhid: probe of 6-1:0.0 failed with error -71 [ 1439.011654][ T5] keytouch 0003:0926:3333.0030: fixing up Keytouch IEC report descriptor 15:46:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x8300000000000000}}], 0x2, 0x60010000, 0x0) [ 1439.044961][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0030/input/input54 [ 1439.051402][ T9485] usb 6-1: USB disconnect, device number 66 [ 1439.157183][ T5] keytouch 0003:0926:3333.0030: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1439.459843][ T9485] usb 6-1: new high-speed USB device number 67 using dummy_hcd [ 1439.761609][T31148] usb 2-1: USB disconnect, device number 57 [ 1439.779564][ C0] keytouch 0003:0926:3333.0030: usb_submit_urb(ctrl) failed: -19 [ 1439.859761][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1439.900556][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1439.927148][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1439.944224][ T9485] usb 6-1: config 0 descriptor?? 15:46:25 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0xffffffff00000000}}], 0x2, 0x60010000, 0x0) 15:46:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y~', 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:25 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4b, 0x8d, 0xe0, 0x40, 0xcf3, 0xe006, 0x53c5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x28, 0x0, 0x0, 0xa0, 0x91, 0xf7}}]}}]}}, 0x0) r0 = syz_usb_connect$cdc_ecm(0x5, 0x103, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xf1, 0x1, 0x1, 0x8, 0x10, 0x8, [{{0x9, 0x4, 0x0, 0x80, 0x3, 0x2, 0x6, 0x0, 0x20, {{0x9, 0x24, 0x6, 0x0, 0x0, "7349d987"}, {0x5, 0x24, 0x0, 0xffc1}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x8001, 0x81, 0x20}, [@dmm={0x7, 0x24, 0x14, 0x7, 0x2}, @mdlm_detail={0xa4, 0x24, 0x13, 0x8, "daa249a145b23ab6232806ad7ee0f184c5920c87b697f470d4ce84d0311e0fdba702340bf617ae7dec9288a01587f8bb58a8b19927eee6e8dc3d6e07a90565aa06e84031875ae127d20c51ef5285159349a781d82777b9db8ec3eb9e244bd72a512ca752b267444090a333b2d53f4066a8c52ad589d8fb4380fd098e8fb33c6af0fe2c8b412eb2af10b1f6d3bea85baf61f832421cbf70c929a358426a285044"}, @dmm={0x7, 0x24, 0x14, 0x698, 0x7fff}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x9, 0x0, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x1, 0x6, 0x1}}}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x3, 0x6, 0x8, 0x20, 0x2}, 0xbc, &(0x7f00000001c0)={0x5, 0xf, 0xbc, 0x5, [@ptm_cap={0x3}, @generic={0x83, 0x10, 0x1, "3dda539a7d82ce5543a219204c2d6f3e100641908c16f6286651d3c3853565af0b6d97bd12cee07acbbf1034d41163534a25d98d9f6515c93612db5691f38d92c350bfbaaa0c9f625acc203298634ac52de53fd42bf7802a053bce35766879e15dbeab99d602f9ce2cbb964b981739ecb31a007d1cd90c8245c78005de11f409"}, @ssp_cap={0x24, 0x10, 0xa, 0x83, 0x6, 0xffff, 0xe10f, 0x1, [0xff30, 0xff0000, 0xff00cf, 0x3fcf, 0xcf, 0x0]}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x7774adf31987215c, 0x8, 0x4, 0x7, 0xff}]}, 0x4, [{0x5f, &(0x7f0000000280)=@string={0x5f, 0x3, "dca15ccfecbfa271204f7dee033af2eac8ddb3f77eafa2470d5ebc6525a107347dd284361d22e324518e0c9746b4b150fb218d1b0b2802c506fb61efc127618b6024d5f02e24affd0f3c3dec0ecf2af20fe11aa931b3baaf27fb2e0ced"}}, {0x9a, &(0x7f0000000300)=@string={0x9a, 0x3, "d7c752fcecb55b73bf3b20bf11182b99c69e0ae5dc08fe9a699dbb2473b59ae588a096c16863fc49c4de229e6b38b21ffdd2f385b666fd753da8fc54540224ac82a074db748fe334224c6931c0cc1ed8294f852de3f038b918bc2d5d7c60083de5e50e4fdc8134e320ac02464c739621f85d7a8bdc3d97f609b2b94e39c20fc4ec5ad8e0a713b6ea0aa37ccda3074e701a1230c5a18c21c3"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x200a}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0xc01}}]}) syz_usb_connect$cdc_ecm(0x0, 0x4e, &(0x7f0000000d00)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x60, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3c, 0x1, 0x1, 0x1, 0xe0, 0x5, [{{0x9, 0x4, 0x0, 0x7f, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x0, 'B'}, {0x5, 0x24, 0x0, 0x81}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x6, 0x6f13, 0xd9}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x81, 0x5, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x9, 0xc1, 0x20}}}}}]}}]}}, &(0x7f0000001000)={0xa, &(0x7f0000000d80)={0xa, 0x6, 0x201, 0x4, 0x0, 0x80, 0x40, 0xff}, 0x129, &(0x7f0000000dc0)={0x5, 0xf, 0x129, 0x5, [@generic={0xd3, 0x10, 0x1, "51a65caf131d7d6f00b8922e6ec695d39b1eac18c6f2728256b77c62f9b3c1a42506d3307b1da6cf2da79a03ddddcb901475bfb968118a93e4f7e6adc44ec61bcd4dbf7ca860ee8f5e60a88f3c41f304ba7c99ca4db3f4af4881c11917b1f1384423d35c235b50f560dc567da2bddeacef981da6f69ecc2eb8fdf0e364ad0ef5c288b0004d47175227eba36c40765d6c50d0bcd606b7cedb301843c27f6365a489f9e81ade76cadbf8f8199e59dfe7e30c5663f79c627c7c0535125597b6d1dbcaae45dafeeb8861da60fea98d5faeaa"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x66, 0x5, 0x7}, @ssp_cap={0x10, 0x10, 0xa, 0x81, 0x1, 0xfff, 0xf00f, 0x6, [0xff00]}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "95375f058f6156af63fec873991ea47e"}, @generic={0x23, 0x10, 0xa, "109aebdaf7a333f98fbbc4c802808534a1898a4545329ae6c5a5789014543f27"}]}, 0x1, [{0xe7, &(0x7f0000000f00)=@string={0xe7, 0x3, "3d2c5e43d595e1610bbd64e1ee3c6727b497fe6598b02992f9d12515c58a1d0f196ae4944db17fdf20d8c211f65cebd48f33c94481d4281f07bde672a12123c3e239f9ad3281130b56aeff0f6aa03ca2a7eac13093e3f463991c1d46f9a2d58a28c4f4d670e0d8a7c79641cbdd686d4ff01497f0bce492c2b841c6527b11cdcb33c69709239a192e985c21773bb7348448d8e716eda997b817ec25eccf946f85485ac9097d2d0d3ae2b76515f283cc1c27c5ade90ccb0595bcac848fb6b7d5670486164e1f6d30b0d42da0bf0fc7c4ae06a34d987a302e7161e9e0f2ab762edf641684f4f2"}}]}) syz_usb_control_io(r0, &(0x7f0000000740)={0x2c, &(0x7f00000004c0)={0x0, 0x21, 0x14, {0x14, 0x24, "16b89fc3f6bffb719fdcda21c0a49bc02079"}}, &(0x7f0000000500)={0x0, 0x3, 0xb5, @string={0xffffffffffffff5d, 0x3, "663835b381b7a5383449dd790b1c472c89c9122f5972c0e0669fc915c2de0e2e7919934744fb2b7f7a4ef3505fb709050981fa047740e48cab3a7a84a287126dc1a2876331c1c6bec60960fa4cb17d4162fcb1e63c6dfb8b2d2ded7ade1ec23a48e26db6f300c6470ff2c36273962f324a030ec1bb2dce76569a67a8ed2b051d7bae5b0b260da71c20d6676aafdca62a5a6e170532c2012dc3a307f412790c6b659fa36ce67c3f2ac68d90e017459e5cc38ec1"}}, &(0x7f00000005c0)={0x0, 0xf, 0xcc, {0x5, 0xf, 0xcc, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "0ab6ec4e29aa1decb0e4d7ace9b1e1a7"}, @generic={0x8a, 0x10, 0x1, "f5fb17c67ba1b3f3da22ce5cc31d0f26ce849859b401873ac2f4b910ede137aaa6053a72ab32bb3dbfb9767b0fdbc740c6728fab4171861e4532ee2059e9de0f2986bfb5c432f674aeb92d9411e2ea4b52ea9d3383b5d66f9f806bfe65d835b8644ba96e7e88e63a2795bcfc88319d4c859ea0f2d0db82b8205a96a3dec46a888250d3550dbe11"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x4, 0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "1cb4033c03341dc1ee5582784adb7bb7"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x41, 0x1, 0x7, 0x0, 0x6}]}}, &(0x7f00000006c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x3, 0x4, 0x9, "78c17033", "da3347de"}}, &(0x7f0000000700)={0x20, 0x2a, 0x68, {0xc, 0x2a, 0x5, 0x10, 0xc8, 0x43, 0x1, 0x0, 0x9}}}, &(0x7f0000000c40)={0x84, &(0x7f0000000780)={0x40, 0x14, 0xdf, "bd74419d0fec2bfa6c7e4c84a6d054ef82dbf7b07d33280f158e6cb64c00511e8b6b31ec7a6de0ab12b25a05bbfdd53e383f35d5e49475da06e27d2cb52ea1d338933950e9bf261d4cdcfa23065bd962525df0215ec16c361d98c280c0ced99146222ebb841c3386c92e92745cd46e9d7e276c23d0fc4403172e146ebbb1bebd4b17df82b652286e21a55e8782ccd6802f09556fd437fdc82264fee8337e6c31dc0986414770b93be12a001cd8697b4b916109bd8a98b8f9a6996de8a77879b1540b952bd5f7cc4b9f9248fcafa03d78cfa68fe78908a917c85f4dfc32e8e8"}, &(0x7f0000000880)={0x0, 0xa, 0x1, 0x6}, &(0x7f00000008c0)={0x0, 0x8, 0x1}, &(0x7f0000000900)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000940)={0x20, 0x0, 0x8, {0x120, 0x2, [0xff0]}}, &(0x7f0000000980)={0x40, 0x7, 0x2, 0x4}, &(0x7f00000009c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000a00)={0x40, 0xb, 0x2, "dd81"}, &(0x7f0000000a40)={0x40, 0xf, 0x2, 0xf7b2}, &(0x7f0000000a80)={0x40, 0x13, 0x6, @local}, &(0x7f0000000ac0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000b00)={0x40, 0x19, 0x2, "9895"}, &(0x7f0000000b40)={0x40, 0x1a, 0x2, 0x8}, &(0x7f0000000b80)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000000bc0)={0x40, 0x1e, 0x1, 0xf7}, &(0x7f0000000c00)={0x40, 0x21, 0x1, 0x7}}) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000005d0d3087d07aa04d85b0102030109021b0001000000000904000059dbcc7a000905871340"], 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000002080)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x80, 0x7, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x7, 0x1, 0x1, 0xb0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x1, 0x3, 0x1}}}}}]}}]}}, &(0x7f00000022c0)={0xa, &(0x7f00000020c0)={0xa, 0x6, 0x300, 0x6, 0x7f, 0x20, 0x20, 0x1f}, 0x5, &(0x7f0000002100)={0x5, 0xf, 0x5}, 0x4, [{0x4, &(0x7f0000002140)=@lang_id={0x4, 0x3, 0x43f}}, {0x4, &(0x7f0000002180)=@lang_id={0x4, 0x3, 0x406}}, {0xaf, &(0x7f00000021c0)=@string={0xaf, 0x3, "5a8b4eac33e70dd0efe95f4942172228976771077dd57f0e541b2297e8501fc5511e84b22f6d5644c540b7d6c28678a9cd0460e5ac2dcfc5e38cad6793a531784964bd46ad13dd8bcc49815aa4d5299400051b96a611ea61e8a15f53c6dff4efb6adfd5083793c7bee4981ea8140568f330270ebf711f6d206ef0d7c688a5b0b63431edf381b90d374db1ce6b3600ca93c94c13cba6c36626bc543d98e0d7361960e5f3222241b64f08ba832c0"}}, {0x22, &(0x7f0000002280)=@string={0x22, 0x3, "ef8de202b0b32bdf7b959d971449416a9235b7d940b35e8c6e88e70d84a30556"}}]}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x2, 0x51, &(0x7f0000001c80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x3, 0xe8, 0x7f, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x2, 0x6, 0x0, 0x40, {{0x9, 0x24, 0x6, 0x0, 0x0, "83d508a2"}, {0x5, 0x24, 0x0, 0x7fff}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x2, 0x40, 0x2}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x3f, 0x9, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x9, 0x9, 0xbc}}}}}]}}]}}, &(0x7f0000002000)={0xa, &(0x7f0000001d00)={0xa, 0x6, 0x110, 0x4, 0x6, 0x0, 0x8, 0xc0}, 0x1d, &(0x7f0000001d40)={0x5, 0xf, 0x1d, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x2d, 0x2, 0x0, 0xcc74, 0x1f}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x7f, 0x3, 0x8001}]}, 0x6, [{0x4, &(0x7f0000001d80)=@lang_id={0x4, 0x3, 0x40b}}, {0xc1, &(0x7f0000001dc0)=@string={0xc1, 0x3, "a401d8a54d5f2398ee12d67c49c2d5ae144c1c51bdd578023e7cf47fc14b2c9b75bf2d4d1d5f0e7af24c42f5966bcdb61841ac34a594dd4fad5a17ba8c8eeeb17dd30d4552dfac7b9440ae97b930e4af1c8dafb0bc0479c675b9b81e0bb2e6756d65cf718d1df425bb7601bd55fdf510fdb465243258460f53f71aa5c00c1ff140d467feafb623acbd4c107b4c4001c2636fd4dbd5fd9eeb4edf76eb99fcf50914e6abd8ef28acca358656ac5930714d1ee5ada5c9fe8e81b0274bbd45772c"}}, {0x27, &(0x7f0000001ec0)=@string={0x27, 0x3, "e8bee11978980541d47f05e98fd9e59165d34a5aac38447992db5e4aaef76214c6e4a9d69f"}}, {0x46, &(0x7f0000001f00)=@string={0x46, 0x3, "25f429656a858f6043aca8bb8cd8531bc60038f64c91892890d4b26fc1060ca40b1871cfb7591a888c5521635aa6333e27663105b83afc0deb3fefb832c081b5bb1b7375"}}, {0x4, &(0x7f0000001f80)=@lang_id={0x4, 0x3, 0x42d}}, {0x4, &(0x7f0000001fc0)=@lang_id={0x4, 0x3, 0x420}}]}) syz_usb_control_io$printer(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000002340)='/dev/null\x00', 0x0, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000001140)={0x14, &(0x7f0000001040)={0x0, 0x11, 0x84, {0x84, 0x3, "dcf21b81676709e4ddbeaa915953a45849b7c28d96e25ab69a1629d37e3510c13bce8ea56901a0b6eef6396d6f7d86587f3dbae33a1b19e5957a71877d9a15d5273b1edc9ea39ca6964880c19768b59d34e1eee52820501a8d006cf0743e54c9f31a0a9ec5d6f504b585c059399705e159cf4c080caf6cd1ff8632887a09d68c3636"}}, &(0x7f0000001100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x82c}}}, &(0x7f00000013c0)={0x44, &(0x7f0000001180)={0x0, 0x7, 0x73, "d1a7ce36bc637e4f38f0fd0b1a5dc728683fcf1e70ba2564af88b4c465658c2fd97cfe5a3ee2287dae2453eb6fd5061c8b1a9a6f767fac42616472ddb07dda6f9ecdbe5decf60e08116860dbc7465fb1f557dc7bfa5c9b409beca0f9eb56358c0c46a0d45fd1e7e3ded780fd10371bfed797ac"}, &(0x7f0000001200)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000001280)={0x20, 0x81, 0x3, "e639fd"}, &(0x7f00000012c0)={0x20, 0x82, 0x2, "7ebc"}, &(0x7f0000001300)=ANY=[@ANYBLOB="20830310000071c157"], &(0x7f0000001340)={0x20, 0x84, 0x4, "901c8563"}, &(0x7f0000001380)={0x20, 0x85, 0x3, "b99c8a"}}) r2 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000005d0d3087d07aa04d85b0102030109021b0001000000000904000059dbcc7a000905871340"], 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r2, &(0x7f0000002400)={0x14, &(0x7f0000002380)={0x40, 0x1, 0xf, {0xf, 0x21, "fa0a001bac9220e3bb087bc669"}}, &(0x7f00000023c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000002580)={0x1c, &(0x7f0000002440)={0x20, 0xd, 0xab, "e36d59aa5995aabdababbb0244cc0230967a711188491deaf4d75832dd0a2d010d7c47bdfb34bc0ac473509f41fca9d721ff3bdf8c5523ebfd3aa0df5f082d825a6172d5124b1189c42f84e1388f6fdcc429828fc1dae4c0629ca3f4532b131627409f633edc3ff77bed1f9d1ee25a0d19b3bf707c99cd460048826fbe5cc24e18c743e263d0133a9663684d73cf51a3aae1f9b9df8765c03747e2e21ee435a1227acb79ca8a02e8d8587e"}, &(0x7f0000002500)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000002540)={0x0, 0x8, 0x1, 0xd0}}) syz_usb_control_io(r0, &(0x7f00000016c0)={0x2c, &(0x7f0000001440)={0x40, 0xb, 0xea, {0xea, 0x4, "f0495da8bf7abdac400ada38d426fc37630c4320cbe236bcadc00f60dbfded50cf73dd5f64f4c4464de445a46d13640abceb805df9f5cd3f7bfbf8885fe7f1bc9bf0e9b2fa1be03be0739f450a8bd280ec1775627ea97f04e671bb55ba482b7261dd686d512b41b867906750fe7f496a0fe6b3366cb01f7f399285d699a70aa24568a79fe57f9f542ce59de423f0b15d3a00f047bbe8c7ce2375b9414f33818378137d5626a4cae85f9a3486fbc75f41cd5cf925fa11812ab2a1012b956d273d4551f2645cf06b216d80a4cd82cbe3ab7734bb80629bbf6d17b25e6c57d5dc1a5c7e1cc9a7ef6c26"}}, &(0x7f0000001540)={0x0, 0x3, 0x45, @string={0x45, 0x3, "94b9a5a5d2d4811b9a7d807cac0d31540e3827eadd4783198cb940ae9fb911524f3747cd5eb9db2f18f9fb662344f652babb77a8eb89dd36a10a72db8a5fb3fc819436"}}, &(0x7f00000015c0)={0x0, 0xf, 0x3d, {0x5, 0xf, 0x3d, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x23, "f487a16476ad5fbeb2c3e8e74919c1cf"}, @ext_cap={0x7, 0x10, 0x2, 0x1, 0x8, 0x6, 0x8}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x1, 0x81, 0xf000, 0x1}, @wireless={0xb, 0x10, 0x1, 0x8, 0x110, 0xfa, 0x20, 0x40, 0x5}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x7, 0x3, 0x2}]}}, &(0x7f0000001640)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x1, 0x4, 0xff, "229f437d", "57e299cf"}}, &(0x7f0000001680)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x65, 0x4, 0x1f, 0x0, 0x88}}}, &(0x7f0000001bc0)={0x84, &(0x7f0000001700)={0x20, 0x6, 0xee, "8785caefda8d80397a5c4b75ed41cb07aa5c95dba0fcbc032b3a6d6a2d710a09a80f8ee27cd4b1ff084d79debb481d842c65030548aa2dc4b62a3c24e2e33759cb5a18cef98ec0da9de9fa7588b4bb62205575ae13ee65f6955c616ec78d769e29b3a1007048cceeb9240ae0477932e364534c5bd773f14eeb2fe1f5a93735d5881ad60624616c461dc77209d4247859fe1f0134a23706b6c4fc48eb13baa85f7f4d8e875c03d56b92a70afd52e80bcd8b08529d243432eb12d1bcaddb25dbf7e8eb9f8d142e8a4180770cf051173d16872fa2c580da436da6d2821fb1bc445e74ff69858763a8d7523488baa1a0"}, &(0x7f0000001800)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000001840)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000001880)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f00000018c0)={0x20, 0x0, 0x4, {0xa0, 0x61}}, &(0x7f0000001900)={0x40, 0x7, 0x2}, &(0x7f0000001940)={0x40, 0x9, 0x1, 0x20}, &(0x7f0000001980)={0x40, 0xb, 0x2, "8822"}, &(0x7f00000019c0)={0x40, 0xf, 0x2, 0x6}, &(0x7f0000001a00)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f0000001a40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000001a80)={0x40, 0x19, 0x2, "48cf"}, &(0x7f0000001ac0)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000001b00)={0x40, 0x1c, 0x1, 0x74}, &(0x7f0000001b40)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000001b80)={0x40, 0x21, 0x1, 0x4}}) 15:46:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x0, 0x4}}], 0x2, 0x60010000, 0x0) [ 1440.639812][ T6973] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 1440.659710][T31148] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 1441.010178][ T6973] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1441.029072][ T6973] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1441.038686][ T6973] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1441.049988][T31148] usb 5-1: config 0 has an invalid interface number: 40 but max is 0 [ 1441.056059][ T6973] usb 2-1: config 0 descriptor?? [ 1441.058085][T31148] usb 5-1: config 0 has no interface number 0 [ 1441.058132][T31148] usb 5-1: New USB device found, idVendor=0cf3, idProduct=e006, bcdDevice=53.c5 [ 1441.058156][T31148] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1441.078840][T31148] usb 5-1: config 0 descriptor?? [ 1441.392913][T10482] udc-core: couldn't find an available UDC or it's busy [ 1441.405830][T10482] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1441.421339][T10482] udc-core: couldn't find an available UDC or it's busy [ 1441.434808][T10482] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1441.447154][T10482] udc-core: couldn't find an available UDC or it's busy [ 1441.458461][T10482] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1441.471058][T10482] udc-core: couldn't find an available UDC or it's busy [ 1441.478154][T10482] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1441.488210][T10482] udc-core: couldn't find an available UDC or it's busy [ 1441.495521][T10482] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1441.507288][ T9710] usb 5-1: USB disconnect, device number 65 [ 1441.911015][ T6973] keytouch 0003:0926:3333.0031: fixing up Keytouch IEC report descriptor [ 1441.938985][ T6973] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0031/input/input55 15:46:27 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x0, 0x7}}], 0x2, 0x60010000, 0x0) 15:46:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x0, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:27 executing program 4: syz_usb_connect(0x0, 0x13f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x40, 0xb2, 0x6d, 0x40, 0xf11, 0x1011, 0x5672, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12d, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xee, 0x1, 0x1, 0xdd, 0xd, 0xbd, 0x7f, [@hid_hid={0x9, 0x21, 0x4007, 0x95, 0x1, {0x22, 0xa96}}], [{{0x9, 0x5, 0xd, 0x4, 0x10, 0xbe, 0x9, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xe4, 0x2}, @generic={0x102, 0x23, "04b7703a273fa754cc461b839028d5d1817d3df95847c73ecea90c968caa20851850c3384904698f30e2cda23847975ae7f56a78cea3d42dc453478808c504b8e442ccfeaeb5c0f0c2b288cf1238cca8202b931e7dbcce828991de52a222dc197b380290b6134e9272f188bebd2ee48c2aab929e7efd06c19394795b190e74152972ee666b00353427ca771ccd6f2e5084472acf628b59baca47f7d424f449d55784fa9f5b9ef2714f410320fc71e84321b40ba56e9cd2679ba0a20270214cb4001cf4133219beb22db9ea1e5f71cdb7c3c426ac4ddf15370ef2e3a512c27b64d9ac750f332f8d2d56288c1d9a9e97142aa2f16657dcf0ad40ff3f86089e3269"}]}}]}}]}}]}}, 0x0) [ 1442.050190][ T6973] keytouch 0003:0926:3333.0031: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1442.113786][ T9485] usbhid 6-1:0.0: can't add hid device: -71 [ 1442.131285][ T9485] usbhid: probe of 6-1:0.0 failed with error -71 [ 1442.184504][ T9485] usb 6-1: USB disconnect, device number 67 [ 1442.489594][ T4805] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 1442.619612][ T9485] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 1442.656879][T31148] usb 2-1: USB disconnect, device number 58 [ 1442.659667][ C0] keytouch 0003:0926:3333.0031: usb_submit_urb(ctrl) failed: -19 [ 1442.879942][ T4805] usb 5-1: config 0 has an invalid interface number: 238 but max is 0 [ 1442.888237][ T4805] usb 5-1: config 0 has an invalid descriptor of length 113, skipping remainder of the config [ 1442.901505][ T4805] usb 5-1: config 0 has no interface number 0 [ 1442.907622][ T4805] usb 5-1: config 0 interface 238 has no altsetting 0 [ 1442.916886][ T4805] usb 5-1: New USB device found, idVendor=0f11, idProduct=1011, bcdDevice=56.72 [ 1442.927004][ T4805] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1442.941128][ T4805] usb 5-1: config 0 descriptor?? [ 1443.020667][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1443.032181][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1443.044925][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1443.063105][ T9485] usb 6-1: config 0 descriptor?? 15:46:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x0, 0x83}}], 0x2, 0x60010000, 0x0) 15:46:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x0, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x0, 0x700}}], 0x2, 0x60010000, 0x0) [ 1443.229911][ T4805] usb 5-1: string descriptor 0 read error: -71 [ 1443.257215][ T4805] ldusb 5-1:0.238: Interrupt in endpoint not found 15:46:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x0, 0x8300}}], 0x2, 0x60010000, 0x0) [ 1443.310147][ T4805] usb 5-1: USB disconnect, device number 66 15:46:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x0, 0x40000}}], 0x2, 0x60010000, 0x0) [ 1443.549773][ T6973] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 1443.910186][ T6973] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1443.926987][ T6973] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1443.937773][ T6973] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1443.959319][ T6973] usb 2-1: config 0 descriptor?? [ 1443.969583][T31148] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 1444.389717][T31148] usb 5-1: config 0 has an invalid interface number: 238 but max is 0 [ 1444.397986][T31148] usb 5-1: config 0 has an invalid descriptor of length 113, skipping remainder of the config [ 1444.410965][T31148] usb 5-1: config 0 has no interface number 0 [ 1444.417270][T31148] usb 5-1: config 0 interface 238 has no altsetting 0 [ 1444.427761][T31148] usb 5-1: New USB device found, idVendor=0f11, idProduct=1011, bcdDevice=56.72 [ 1444.437845][T31148] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1444.450056][T31148] usb 5-1: config 0 descriptor?? [ 1444.731142][T31148] usb 5-1: string descriptor 0 read error: -71 [ 1444.738520][T31148] ldusb 5-1:0.238: Interrupt in endpoint not found [ 1444.757388][T31148] usb 5-1: USB disconnect, device number 67 [ 1444.820886][ T6973] keytouch 0003:0926:3333.0032: fixing up Keytouch IEC report descriptor [ 1444.847325][ T6973] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0032/input/input56 [ 1444.954752][ T6973] keytouch 0003:0926:3333.0032: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 15:46:30 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x0, 0x1000000}}], 0x2, 0x60010000, 0x0) 15:46:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x0, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:30 executing program 4: syz_usb_connect(0x0, 0x43f, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x17, 0x97, 0xd2, 0x40, 0x6cd, 0x202, 0xc819, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x42d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x31, 0x0, 0x10, 0x67, 0x84, 0x81, 0x1, [], [{{0x9, 0x5, 0xc, 0x4, 0x400, 0x9, 0x1f, 0x3f, [@generic={0xab, 0xf, "70d5295df7833f91bbff3140418a1bab931dd65aab5e7529f18d047baf958ecbdc817a83271372bccf9ac7fcea2bfa0c8ab79ca2f6e8a6f272b7ad265f6643e624738ceac249ca14fcaaca023a1c7f8bbaf230f2e7a03ee19274f3611279d49fe1ded318822c7ca64534891f17b968479e7fc4fbef3d034ae4a107ba33fbf297ff976e22225a3dd1b80e803b4e6c41ae22bb6860475a676e7535746c8a3cb940d36e7ca181e34ecaab"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x40, 0x1f, 0x1f, 0x6}}, {{0x9, 0x5, 0xc, 0x10, 0x8, 0x2, 0x54, 0x4, [@generic={0xb4, 0x21, "d279c07be3018dfc733c86696233a857b60d3d837aeaba28286826961a1faa0c0fa4f3cbd9606d1e3a2950eb59e33c3dc8cb13691df7e7981f82f0d00cf5199c3079fd7e532695be998b88be5e368b61020c802bc250d155aa5125a8c1118cc1e6e16cd91b8681464fee454bebbc2e98130587bec8b8967374fb7fd14467c4309ca3b61dcd40cbc50eb63a512c978fdf06ba06eebbba4fef06c91855214fdc455b3129db37ffd24603eae541173a52b64b7e"}, @generic={0x95, 0xc, "b283b3af74c6f4dc6def6a27aca3e4ff85323f8daa8f7359091d1596f74d2c48a16b751eb2f1c8fa56de9a226138767bebdb2f652e93d3e6bd3cf2e62903df982e747f8435d0fe7896ea0980921da3a3bb83d28b117a35c8bb8d92d5bb6cc5e221573ffea9ef1b9f60985f4a2b6c960676e3858d3cbe07b4c977a90b46c8373adf9c28b831f69eaa30102af7d5bc3ea48b2e31"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x3ff, 0x0, 0x8, 0x1f}}, {{0x9, 0x5, 0xf, 0x1, 0x3ff, 0x3, 0x2, 0x7f}}, {{0x9, 0x5, 0x0, 0x3, 0x20, 0xc0, 0x6, 0x7}}, {{0x9, 0x5, 0x4, 0x2, 0x200, 0xb8, 0x8, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x7f}]}}, {{0x9, 0x5, 0xb, 0x10, 0x3ff, 0x4, 0x9, 0x4e}}, {{0x9, 0x5, 0x6, 0x10, 0x3ff, 0x5c, 0x8, 0x48}}, {{0x9, 0x5, 0x80, 0x0, 0x20, 0x5, 0x3, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0xfa, 0x6}]}}, {{0x9, 0x5, 0x5, 0x0, 0x3ff, 0x1f, 0x7, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x20, 0xc2}]}}, {{0x9, 0x5, 0x86, 0x0, 0x10, 0xf0, 0x0, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x3, 0x1}, @generic={0xa3, 0xe, "d363d784b113d276408ed3e92a7d2077a88839221715a52b00d2ade016b2979bcf4c4740069456508c39d07e39f287c36345c416a532cb10c8bec24633cdd2e99eaa7cb5ef17b15c97ae7b031c7fa1008f576519d8136a15b7b5d2b3b292ff4d66fb4073fb867540181ae1e831446f9205f789d1c87f6b29c7dbe961e80c96da3a5cf97bf680ae665429efd9debed83ac8f45b6ec5036860e8c1ac296cd80ce3cc"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x20, 0x84, 0xf, 0x28, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x1, 0x3}, @generic={0x46, 0x4, "58158ce65af85351fc1734c681d6b52926a553ad351fd011350a6f6ff737885db85c70065895a4cc27a98c3fa3ddf7a6110e30fb5649f8ac3c2804bcc25c66c4a8e6e55a"}]}}, {{0x9, 0x5, 0x6, 0x3, 0x8, 0x80, 0x9f, 0x5d}}, {{0x9, 0x5, 0x4, 0x4, 0x200, 0x9, 0x20, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0xcc13}, @generic={0x7d, 0x3, "8a1c9e20799d7311a3da688ab42aee4766868cab1ffc955eec09c03b3e56733c1c3efff397a8f381b32c602ae2dc4df50b9e63316a825cbac5bf1f02d7f552834d3ff65744d6614231c2f1f3a8f34dcb72569c727005eea90c0cea0cf81a5bbdd1f388e3bbb72ba7c6023240fc5f1e2ed7bc14909858f485c18446"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x3ff, 0x7f, 0x9, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x7}]}}]}}]}}]}}, 0x0) [ 1445.239806][ T9485] usbhid 6-1:0.0: can't add hid device: -71 [ 1445.254243][ T9485] usbhid: probe of 6-1:0.0 failed with error -71 [ 1445.300176][ T9485] usb 6-1: USB disconnect, device number 68 [ 1445.571789][ T4805] usb 2-1: USB disconnect, device number 59 [ 1445.579575][ C0] keytouch 0003:0926:3333.0032: usb_submit_urb(ctrl) failed: -19 [ 1445.630166][T31148] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 1445.709869][ T9485] usb 6-1: new high-speed USB device number 69 using dummy_hcd [ 1446.040108][T31148] usb 5-1: config 0 has an invalid interface number: 49 but max is 0 [ 1446.048274][T31148] usb 5-1: config 0 has an invalid interface number: 88 but max is 0 [ 1446.064523][T31148] usb 5-1: config 0 has 2 interfaces, different from the descriptor's value: 1 15:46:31 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x0, 0x7000000}}], 0x2, 0x60010000, 0x0) 15:46:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) [ 1446.106679][T31148] usb 5-1: config 0 has no interface number 0 [ 1446.131652][T31148] usb 5-1: config 0 has no interface number 1 [ 1446.137803][T31148] usb 5-1: config 0 interface 49 altsetting 0 endpoint 0xC has invalid maxpacket 1024, setting to 64 [ 1446.151693][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1446.175885][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:46:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x0, 0x0, 0x83000000}}], 0x2, 0x60010000, 0x0) [ 1446.207586][T31148] usb 5-1: config 0 interface 49 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 1446.220740][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1446.254608][ T9485] usb 6-1: config 0 descriptor?? [ 1446.261739][T31148] usb 5-1: config 0 interface 49 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1446.281753][T31148] usb 5-1: config 0 interface 49 altsetting 0 has an invalid endpoint with address 0x0, skipping 15:46:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1446.299973][T31148] usb 5-1: config 0 interface 49 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 1446.333876][T31148] usb 5-1: config 0 interface 49 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 [ 1446.362441][T31148] usb 5-1: config 0 interface 49 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 1446.398236][T31148] usb 5-1: config 0 interface 49 altsetting 0 has an invalid endpoint with address 0x80, skipping 15:46:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1446.412482][T31148] usb 5-1: config 0 interface 49 altsetting 0 endpoint 0x5 has invalid maxpacket 1023, setting to 64 [ 1446.427245][T31148] usb 5-1: config 0 interface 49 altsetting 0 has a duplicate endpoint with address 0x86, skipping [ 1446.439679][T31148] usb 5-1: config 0 interface 49 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 1446.463236][T31148] usb 5-1: config 0 interface 49 altsetting 0 has 13 endpoint descriptors, different from the interface descriptor's value: 16 [ 1446.478932][T31148] usb 5-1: too many endpoints for config 0 interface 88 altsetting 21: 140, using maximum allowed: 30 [ 1446.492169][T31148] usb 5-1: config 0 interface 88 altsetting 21 has a duplicate endpoint with address 0x6, skipping [ 1446.506434][T31148] usb 5-1: config 0 interface 88 altsetting 21 has a duplicate endpoint with address 0x4, skipping [ 1446.521737][T31148] usb 5-1: config 0 interface 88 altsetting 21 has a duplicate endpoint with address 0xB, skipping [ 1446.534172][T31148] usb 5-1: config 0 interface 88 altsetting 21 has 3 endpoint descriptors, different from the interface descriptor's value: 140 [ 1446.552601][T31148] usb 5-1: config 0 interface 88 has no altsetting 0 [ 1446.559323][T31148] usb 5-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=c8.19 [ 1446.582263][T31148] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1446.608559][T31148] usb 5-1: config 0 descriptor?? [ 1446.879717][ T20] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 1446.929839][T31148] usb 5-1: string descriptor 0 read error: -71 [ 1446.951761][T31148] usb 5-1: USB disconnect, device number 68 [ 1447.299690][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1447.310872][ T20] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1447.322644][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1447.335522][ T20] usb 2-1: config 0 descriptor?? [ 1447.689962][ T6518] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 1448.080183][ T6518] usb 5-1: config 0 has an invalid interface number: 49 but max is 0 [ 1448.088315][ T6518] usb 5-1: config 0 has an invalid interface number: 88 but max is 0 [ 1448.098498][ T6518] usb 5-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 1448.108926][ T6518] usb 5-1: config 0 has no interface number 0 [ 1448.115377][ T6518] usb 5-1: config 0 has no interface number 1 [ 1448.121936][ T6518] usb 5-1: config 0 interface 49 altsetting 0 endpoint 0xC has invalid maxpacket 1024, setting to 64 [ 1448.133416][ T6518] usb 5-1: config 0 interface 49 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 1448.144517][ T6518] usb 5-1: config 0 interface 49 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1448.158020][ T6518] usb 5-1: config 0 interface 49 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1448.170305][ T6518] usb 5-1: config 0 interface 49 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 1448.183804][ T20] keytouch 0003:0926:3333.0033: fixing up Keytouch IEC report descriptor [ 1448.196580][ T6518] usb 5-1: config 0 interface 49 altsetting 0 endpoint 0xB has invalid maxpacket 1023, setting to 64 15:46:33 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}, 0x4}], 0x2, 0x60010000, 0x0) 15:46:33 executing program 2: syz_usb_connect(0x0, 0x13f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x40, 0xb2, 0x6d, 0x40, 0xf11, 0x1011, 0x5672, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12d, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xee, 0x1, 0x1, 0xdd, 0xd, 0xbd, 0x7f, [@hid_hid={0x9, 0x21, 0x4007, 0x95, 0x1, {0x22, 0xa96}}], [{{0x9, 0x5, 0xd, 0x4, 0x10, 0xbe, 0x9, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xe4, 0x2}, @generic={0x102, 0x23, "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"}]}}]}}]}}]}}, 0x0) 15:46:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) [ 1448.225633][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0033/input/input57 [ 1448.246412][ T6518] usb 5-1: config 0 interface 49 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 1448.283162][ T6518] usb 5-1: config 0 interface 49 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 1448.309908][ T9485] usbhid 6-1:0.0: can't add hid device: -71 [ 1448.316095][ T9485] usbhid: probe of 6-1:0.0 failed with error -71 15:46:33 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4b, 0x8d, 0xe0, 0x40, 0xcf3, 0xe006, 0x53c5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x28, 0x0, 0x0, 0xa0, 0x91, 0xf7}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000180)={0x14, &(0x7f0000000080)={0x0, 0x6, 0xd4, {0xd4, 0xa, "e3dc0e11e9ae6dd07b96c2813d402671b526604e2bc57dd76f2d2e049dc7af60a1e1a9969c1cabf2038ce25a57c60e624497fe9c60fd86a2b97245f83675443bf53c34995310914fcfa851566ca733cbeed7beeba5843267ab15a2dc74edd155c1a3177e72ef1d1d339ace0d495b274bdffb022734fae9ed8682a1a881ebe48b2cbdaa38724ec484c7965ab1cad266cc889466b20a38746d4e92cdb81479d1263e8ae03f0e4c70cd4eff96bb475e5200e644f457a08a801e3733457650d12ef9afd76ff9544fa521356d15a24f8afad62502"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x40, 0x7, 0xd3, "126f470ef7dbbe3c1506dc14fef2cbbbd67e484d6515061f92fd6625236f8b9e51c3a93dc41674497eaa73b7140e7bf3b70a869a508c8c64768ca4f27d94891f1df24f640aed22e49b1714145e99840424161dba7dd36c71a1ddba252d425e474c59efb96470fb92efc8716e6d84a14de52ea031f35115e7837efd67ffbde6b1a303e06c54d7c860c302d352d93df4e3b211ff2e950ea21cc6bd735a2924dd5b05b7455a7b0ca39374bb72e31feaf78116495bcab20fc1d628a2ffe565f5c0ad330e2012d107ced35a585309f76bed0d437d89"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000340)={0x20, 0x80, 0x1c, {0x5, 0x800, 0x9, 0x100, 0x7ff, 0x8, 0x80, 0x5, 0x200, 0xf716, 0x5a, 0xf61}}, &(0x7f0000000380)={0x20, 0x85, 0x4, 0x6670}, &(0x7f00000003c0)={0x20, 0x83, 0x2}, &(0x7f0000000400)={0x20, 0x87, 0x2, 0x1bf}, &(0x7f0000000440)={0x20, 0x89, 0x2, 0x1}}) [ 1448.346280][ T20] keytouch 0003:0926:3333.0033: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1448.372131][ T9485] usb 6-1: USB disconnect, device number 69 [ 1448.378720][ T6518] usb 5-1: config 0 interface 49 altsetting 0 endpoint 0x5 has invalid maxpacket 1023, setting to 64 [ 1448.437153][ T6518] usb 5-1: config 0 interface 49 altsetting 0 has a duplicate endpoint with address 0x86, skipping [ 1448.465301][ T6518] usb 5-1: config 0 interface 49 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 1448.509244][ T6518] usb 5-1: config 0 interface 49 altsetting 0 has 13 endpoint descriptors, different from the interface descriptor's value: 16 [ 1448.560093][ T6518] usb 5-1: too many endpoints for config 0 interface 88 altsetting 21: 140, using maximum allowed: 30 [ 1448.560143][ T6518] usb 5-1: config 0 interface 88 altsetting 21 has a duplicate endpoint with address 0x6, skipping [ 1448.560166][ T6518] usb 5-1: config 0 interface 88 altsetting 21 has a duplicate endpoint with address 0x4, skipping [ 1448.560190][ T6518] usb 5-1: config 0 interface 88 altsetting 21 has a duplicate endpoint with address 0xB, skipping [ 1448.560211][ T6518] usb 5-1: config 0 interface 88 altsetting 21 has 3 endpoint descriptors, different from the interface descriptor's value: 140 [ 1448.759346][ T6518] usb 5-1: config 0 interface 88 has no altsetting 0 [ 1448.766643][ T6518] usb 5-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=c8.19 [ 1448.777887][ T6518] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1448.808521][ T6518] usb 5-1: config 0 descriptor?? [ 1448.850046][ T6518] usb 5-1: can't set config #0, error -71 [ 1448.867225][ T6518] usb 5-1: USB disconnect, device number 69 [ 1448.889805][ T9485] usb 6-1: new high-speed USB device number 70 using dummy_hcd [ 1449.066696][ T4787] usb 2-1: USB disconnect, device number 60 [ 1449.072937][T31148] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 1449.249816][ T6518] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 1449.270098][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1449.283089][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1449.294083][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1449.310587][ T9485] usb 6-1: config 0 descriptor?? [ 1449.479768][T31148] usb 3-1: config 0 has an invalid interface number: 238 but max is 0 [ 1449.489259][T31148] usb 3-1: config 0 has an invalid descriptor of length 113, skipping remainder of the config [ 1449.499957][T31148] usb 3-1: config 0 has no interface number 0 [ 1449.506269][T31148] usb 3-1: config 0 interface 238 has no altsetting 0 [ 1449.514936][T31148] usb 3-1: New USB device found, idVendor=0f11, idProduct=1011, bcdDevice=56.72 [ 1449.525135][T31148] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1449.540268][T31148] usb 3-1: config 0 descriptor?? 15:46:35 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}, 0x7}], 0x2, 0x60010000, 0x0) 15:46:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}, 0x83}], 0x2, 0x60010000, 0x0) [ 1449.640142][ T6518] usb 5-1: config 0 has an invalid interface number: 40 but max is 0 [ 1449.649850][ T6518] usb 5-1: config 0 has no interface number 0 [ 1449.676913][ T6518] usb 5-1: New USB device found, idVendor=0cf3, idProduct=e006, bcdDevice=53.c5 15:46:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) [ 1449.696005][ T6518] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1449.716860][ T6518] usb 5-1: config 0 descriptor?? 15:46:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}, 0x700}], 0x2, 0x60010000, 0x0) [ 1449.830599][T31148] usb 3-1: string descriptor 0 read error: -71 [ 1449.849226][T31148] ldusb 3-1:0.238: Interrupt in endpoint not found [ 1449.885897][T31148] usb 3-1: USB disconnect, device number 16 [ 1449.989684][ T6973] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 1450.349886][ T6973] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1450.360983][ T6973] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1450.372481][ T6973] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1450.384458][ T6973] usb 2-1: config 0 descriptor?? [ 1450.871085][ T6973] keytouch 0003:0926:3333.0034: fixing up Keytouch IEC report descriptor [ 1450.883494][ T6973] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0034/input/input58 [ 1450.970793][ T6973] keytouch 0003:0926:3333.0034: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1451.296969][ T6973] usb 2-1: USB disconnect, device number 61 15:46:36 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}, 0x8300}], 0x2, 0x60010000, 0x0) 15:46:36 executing program 2 (fault-call:8 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1451.432600][ T9485] usbhid 6-1:0.0: can't add hid device: -71 [ 1451.438677][ T9485] usbhid: probe of 6-1:0.0 failed with error -71 [ 1451.477774][ T9485] usb 6-1: USB disconnect, device number 70 [ 1451.533536][T10918] FAULT_INJECTION: forcing a failure. [ 1451.533536][T10918] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1451.552731][ T4787] usb 5-1: USB disconnect, device number 70 [ 1451.562693][T10918] CPU: 0 PID: 10918 Comm: syz-executor.2 Not tainted 5.12.0-rc7-syzkaller #0 [ 1451.571488][T10918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1451.581577][T10918] Call Trace: [ 1451.584871][T10918] dump_stack+0x176/0x24e [ 1451.589239][T10918] should_fail+0x384/0x4b0 [ 1451.593685][T10918] _copy_from_user+0x2d/0x170 [ 1451.598413][T10918] do_recvmmsg+0x31c/0x1540 [ 1451.602984][T10918] ? __context_tracking_exit+0x7a/0xd0 [ 1451.608520][T10918] __x64_sys_recvmmsg+0x120/0x1a0 [ 1451.613571][T10918] do_syscall_64+0x2d/0x70 [ 1451.618006][T10918] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1451.623944][T10918] RIP: 0033:0x466459 [ 1451.627860][T10918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1451.647486][T10918] RSP: 002b:00007f334768d188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1451.655922][T10918] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 1451.664000][T10918] RDX: 0000000000000002 RSI: 00000000200038c0 RDI: 0000000000000003 [ 1451.671998][T10918] RBP: 00007f334768d1d0 R08: 0000000000000000 R09: 0000000000000000 15:46:37 executing program 4: syz_usb_connect(0x0, 0x621, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf5, 0x1d, 0x4b, 0x40, 0x411, 0x119, 0xdc7f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x60f, 0x4, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x93, 0x1f, 0xd, 0x42, 0x15, 0x89, 0x1, [], [{{0x9, 0x5, 0x2, 0x10, 0x40, 0x8, 0x4, 0x7f}}, {{0x9, 0x5, 0xd, 0x0, 0x10, 0x4, 0x0, 0x12}}, {{0x9, 0x5, 0x4, 0x4, 0x40, 0x0, 0x3f, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x5, 0x5, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x20, 0x4}]}}, {{0x9, 0x5, 0x8, 0x0, 0x48, 0x4, 0x1, 0x81, [@generic={0xf, 0x8, "bd27a5a519494337287cfcbde7"}, @generic={0xd0, 0xc, "c2c8d115f5d7258903ce1269bca40fd688382e9eb282f4847e8c1ac7f008cf41999877621d98d3b0915873246a6e0f971cedea35d0af278fb08e90166cc4981d23387dcf30454c8e27675bfa53b64b4fa205650a9e8ec3ace2162570b6b3a28463ce440d7e7fd27be1bcb81652959e257827212cfbb20b1b5e7cd500f02ce2107ce1f828724b64b2665d4e9d5f64327bbc4f0e04ebac73c0b089910a66109b3100a9b2cef91f7441896828e9c33e85282f69bfbe2ab3e79acabbd94fd6d8d71c7d920f1e9c5f426f7ac200b17f7b"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x40, 0x9, 0x1, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1f, 0x3}]}}, {{0x9, 0x5, 0xc3611553930e4aee, 0xc, 0x0, 0xf7, 0x3, 0x81, [@generic={0x1b, 0x23, "aeac1588175872d7d17de9e585b6bea5b5d304cdf7ffdaf893"}, @generic={0xbc, 0xd, "b58716b71f41bc0f5abb9794287908e14b010ca9b666c3f423626e7f4eed2c28a5c3016194010dacfae615d856603f8f6b67ed29f0b3dda83f3ed4fb9f7cdd9c80dcff5be85c352281aa2810b7881d570e246803728f214c96f224812d6997a38170cf674dd4d30b0db94348cbc9ea541c11789530c02a981f443fdcd8c324e41771327c79961dae68575115e81fa9e04be4346940590421f8643730f9faa92def513a24829610922bb84d586e763512b0f07928c4cc5667b660"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x3ff, 0x40, 0x7, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x20}]}}, {{0x9, 0x5, 0x1, 0x5, 0x200, 0x7, 0x2, 0xc0}}, {{0x9, 0x5, 0xe, 0x10, 0x10, 0x1, 0x3, 0x65, [@generic={0x5b, 0xa, "9d141e4cb8d75bc1e5d54c8dc30f8d8eecfec8fabb9ecd618d86b962a39d4bcf5e6ce3d797e6942ae7380826662d53e68dbd8b86ad911c128dd9486a2797f3344e4713bf3744bd67fe04bed6f033cfae517a87499178d4330d"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x18, 0xd8, 0x81, 0x3f, [@generic={0xf9, 0x3, "8fb198a5cdc094fe3d1bf1ea8e0b4e050a3757c0cb9ecdcf17b668e1880821ccb27613492ebec155eac78f455efc3d954b9c6b32475a5622d34a1fa0067c744c4f7f4df4b9163ca8bb82f05a2c1195d6a83f8232e32e51c323bdac54233882752619ebabbfd5d5345632727e9046102b0891f03a9b4cc4a6409a00532d6eff62c1376cf56e51dc3013f72095a835ee68561631f5a20214d9c7add0a90e23b55233f5da95680464af4701362260063a0665e2171361ade9688ee7e79a6a856dc3697372cc68b3d115c1e3e82bef53fe0b3f5ce3dca03eb3f08fb80b879d08f3ba888bbb2b68a119ac01bc21d92a4f5b78f54ef0d6a167c6"}]}}, {{0x9, 0x5, 0x5, 0xc, 0x8, 0x1, 0x4, 0x5, [@generic={0x16, 0x22, "b20e99f763a01bf25701a01783023958106c0280"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x5, 0x40, 0x8}}, {{0x9, 0x5, 0x80, 0x0, 0x3ff, 0x1, 0x0, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x1}]}}]}}, {{0x9, 0x4, 0x95, 0x7, 0x3, 0x85, 0x52, 0x4e, 0x20, [], [{{0x9, 0x5, 0x9, 0x2, 0x3ff, 0xe5, 0x67, 0x1, [@generic={0x6c, 0x23, "68b2396d34b2983348756fda688a03215a8a64ff25ad13ceb7c27fd72cf60a43d8b0e6c2ed71b92cf0a4cccfc95a5ef80678a72a59cd25323069644e417f7cb6d48258a7c11b1511758e0b3e657c5f2904b1c135efa2dd86f8fc08951956a40c2310459af783325d095e"}, @generic={0x40, 0x5, "7df49794ba6c32937b190175cc3239582a6f37d32804e9f6e515cd94f235c8d557f48ddf3baa571218cd13c031f959c005e56e82f8f784f5cceac5b29b45"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x8, 0x7, 0x3f, 0x3}}, {{0x9, 0x5, 0x2, 0x0, 0x208, 0x3f, 0x8, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x8}]}}]}}, {{0x9, 0x4, 0x27, 0x3, 0x2, 0xe4, 0x65, 0xea, 0x7f, [], [{{0x9, 0x5, 0x2, 0x1, 0x3ff, 0x4, 0x6, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7, 0x98}]}}, {{0x9, 0x5, 0xb, 0x8, 0x200, 0x1, 0x7f, 0x3}}]}}, {{0x9, 0x4, 0x7e, 0x9, 0x5, 0x3e, 0x7e, 0x22, 0x29, [@cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "e67023"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x100, 0xdc, 0x3}}, @uac_control={{0xa, 0x24, 0x1, 0x8, 0x6}, [@feature_unit={0xd, 0x24, 0x6, 0x4, 0x1, 0x3, [0xa, 0x9, 0x5], 0x1}, @processing_unit={0xa, 0x24, 0x7, 0x1, 0x1, 0x4, "58d4e0"}, @selector_unit={0x8, 0x24, 0x5, 0x1, 0x9, "9bc977"}, @processing_unit={0xc, 0x24, 0x7, 0x6, 0x1, 0x81, "4cada3c3ae"}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x101, 0x3, 0x5, 0x88}]}], [{{0x9, 0x5, 0x1, 0x8, 0x20, 0x7, 0x40, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0xf801}]}}, {{0x9, 0x5, 0x9, 0x0, 0x8, 0x9, 0x80, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x1}]}}, {{0x9, 0x5, 0xa, 0x8, 0x20, 0xff, 0x23, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x5}]}}, {{0x9, 0x5, 0x15, 0x4, 0x8, 0xc5, 0x20, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x78, 0x7}, @generic={0x9, 0x23, "f2127a764d62c3"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x400, 0x4, 0x7, 0x9, [@generic={0x93, 0xc, "ef0e489478ce7928e140ed4c402e99f0738d617ecf8c57d0f03aae5a4dcf46666ff393302e935b590dadf8b9fbb7dd5d6c8d85f6430a3aaea77d12c912fb09753b8c95d95d8db55e9fa5ef91576e312824906fbba338d75ee098b6035675fbdc7db0d6773c4a354d0ed2c3c5f6b94e7fd5344fdcc1f83ec369e9e7f12cb84a6df5c378f41dc8e62749e002fcf0ba17097b"}]}}]}}]}}]}}, 0x0) [ 1451.679989][T10918] R10: 0000000060010000 R11: 0000000000000246 R12: 0000000000000001 [ 1451.688005][T10918] R13: 00007ffd5b072a8f R14: 00007f334768d300 R15: 0000000000022000 15:46:37 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}, 0x40000}], 0x2, 0x60010000, 0x0) 15:46:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:37 executing program 0 (fault-call:10 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}, 0x1000000}], 0x2, 0x60010000, 0x0) [ 1452.039894][ T9485] usb 6-1: new high-speed USB device number 71 using dummy_hcd [ 1452.068965][T10941] FAULT_INJECTION: forcing a failure. [ 1452.068965][T10941] name failslab, interval 1, probability 0, space 0, times 0 [ 1452.088189][T10941] CPU: 0 PID: 10941 Comm: syz-executor.0 Not tainted 5.12.0-rc7-syzkaller #0 [ 1452.096978][T10941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1452.107022][T10941] Call Trace: [ 1452.110301][T10941] dump_stack+0x176/0x24e [ 1452.114648][T10941] should_fail+0x384/0x4b0 [ 1452.119066][T10941] ? skb_clone+0x1b4/0x360 [ 1452.123492][T10941] should_failslab+0x5/0x20 [ 1452.128031][T10941] kmem_cache_alloc+0x6b/0x350 [ 1452.132821][T10941] ? mark_lock+0x13a/0x1fe0 [ 1452.137468][T10941] skb_clone+0x1b4/0x360 [ 1452.141779][T10941] __strp_recv+0x3e4/0x19d0 [ 1452.146306][T10941] ? __lock_acquire+0x1342/0x5e60 [ 1452.151358][T10941] tcp_read_sock+0x3ea/0x13e0 [ 1452.156047][T10941] ? strp_check_rcv+0x30/0x30 [ 1452.160761][T10941] ? tcp_cleanup_rbuf+0x5a0/0x5a0 [ 1452.165825][T10941] __strp_unpause+0x27f/0x3c0 [ 1452.170512][T10941] tls_wait_data+0x29f/0x810 [ 1452.175138][T10941] ? wait_woken+0x250/0x250 [ 1452.179636][T10941] tls_sw_recvmsg+0x5b8/0x1ea0 [ 1452.184411][T10941] inet_recvmsg+0xf6/0x1d0 [ 1452.188823][T10941] ? inet_sendpage+0x360/0x360 [ 1452.193580][T10941] __sys_recvfrom+0x347/0x4c0 [ 1452.198328][T10941] __x64_sys_recvfrom+0xda/0xf0 [ 1452.203210][T10941] do_syscall_64+0x2d/0x70 [ 1452.207649][T10941] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1452.213581][T10941] RIP: 0033:0x466459 [ 1452.217482][T10941] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1452.237121][T10941] RSP: 002b:00007fd963b48188 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 1452.245582][T10941] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 1452.253572][T10941] RDX: 000000000000005b RSI: 0000000020000140 RDI: 0000000000000003 [ 1452.261532][T10941] RBP: 00007fd963b481d0 R08: 0000000000000000 R09: 0000000000000000 [ 1452.269514][T10941] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1452.277505][T10941] R13: 00007ffd343d73ff R14: 00007fd963b48300 R15: 0000000000022000 15:46:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}, 0x7000000}], 0x2, 0x60010000, 0x0) [ 1452.295106][ T4787] usb 5-1: new high-speed USB device number 71 using dummy_hcd 15:46:37 executing program 2 (fault-call:8 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1452.440175][T10950] FAULT_INJECTION: forcing a failure. [ 1452.440175][T10950] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1452.453578][T31148] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 1452.463531][T10950] CPU: 1 PID: 10950 Comm: syz-executor.2 Not tainted 5.12.0-rc7-syzkaller #0 [ 1452.472486][T10950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1452.482551][T10950] Call Trace: [ 1452.485840][T10950] dump_stack+0x176/0x24e [ 1452.490187][T10950] should_fail+0x384/0x4b0 [ 1452.494713][T10950] _copy_from_user+0x2d/0x170 [ 1452.499411][T10950] do_recvmmsg+0x31c/0x1540 [ 1452.503969][T10950] ? __context_tracking_exit+0x7a/0xd0 [ 1452.509498][T10950] __x64_sys_recvmmsg+0x120/0x1a0 [ 1452.514551][T10950] do_syscall_64+0x2d/0x70 [ 1452.519011][T10950] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1452.524898][T10950] RIP: 0033:0x466459 [ 1452.528802][T10950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1452.549185][T10950] RSP: 002b:00007f334768d188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1452.557621][T10950] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 1452.565594][T10950] RDX: 0000000000000002 RSI: 00000000200038c0 RDI: 0000000000000003 [ 1452.573566][T10950] RBP: 00007f334768d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1452.581534][T10950] R10: 0000000060010000 R11: 0000000000000246 R12: 0000000000000001 [ 1452.589503][T10950] R13: 00007ffd5b072a8f R14: 00007f334768d300 R15: 0000000000022000 [ 1452.690127][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1452.701407][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1452.712852][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1452.725033][ T9485] usb 6-1: config 0 descriptor?? [ 1452.790292][ T4787] usb 5-1: config 0 has an invalid interface number: 147 but max is 3 [ 1452.798507][ T4787] usb 5-1: config 0 has an invalid interface number: 149 but max is 3 [ 1452.809966][ T4787] usb 5-1: config 0 has an invalid interface number: 39 but max is 3 [ 1452.818326][ T4787] usb 5-1: config 0 has an invalid interface number: 126 but max is 3 [ 1452.828672][ T4787] usb 5-1: config 0 has an invalid descriptor of length 208, skipping remainder of the config [ 1452.846173][ T4787] usb 5-1: config 0 has no interface number 0 [ 1452.854062][ T4787] usb 5-1: config 0 has no interface number 1 [ 1452.861412][ T4787] usb 5-1: config 0 has no interface number 2 [ 1452.868637][ T4787] usb 5-1: config 0 has no interface number 3 [ 1452.877057][ T4787] usb 5-1: config 0 interface 147 altsetting 31 endpoint 0x8 has invalid maxpacket 72, setting to 64 [ 1452.889423][ T4787] usb 5-1: config 0 interface 147 altsetting 31 has an invalid endpoint with address 0xEE, skipping [ 1452.902251][ T4787] usb 5-1: config 0 interface 147 altsetting 31 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 1452.914814][ T4787] usb 5-1: config 0 interface 147 altsetting 31 has a duplicate endpoint with address 0xE, skipping [ 1452.927445][ T4787] usb 5-1: config 0 interface 147 altsetting 31 has a duplicate endpoint with address 0x8, skipping [ 1452.947821][ T4787] usb 5-1: config 0 interface 147 altsetting 31 has an invalid endpoint with address 0x80, skipping [ 1452.963085][ T4787] usb 5-1: config 0 interface 149 altsetting 7 has a duplicate endpoint with address 0x9, skipping [ 1452.975731][ T4787] usb 5-1: config 0 interface 149 altsetting 7 has an invalid endpoint with address 0x7D, skipping [ 1452.988622][ T4787] usb 5-1: config 0 interface 149 altsetting 7 has a duplicate endpoint with address 0x6, skipping [ 1453.001022][T31148] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1453.011960][ T4787] usb 5-1: config 0 interface 149 altsetting 7 has a duplicate endpoint with address 0x2, skipping [ 1453.024560][T31148] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1453.034507][ T4787] usb 5-1: config 0 interface 149 altsetting 7 has 4 endpoint descriptors, different from the interface descriptor's value: 3 [ 1453.053077][T31148] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1453.063202][ T4787] usb 5-1: config 0 interface 39 altsetting 3 has a duplicate endpoint with address 0x2, skipping [ 1453.077288][T31148] usb 2-1: config 0 descriptor?? [ 1453.083195][ T4787] usb 5-1: config 0 interface 39 altsetting 3 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 1453.109578][ T4787] usb 5-1: config 0 interface 126 altsetting 9 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 1453.138318][ T4787] usb 5-1: config 0 interface 147 has no altsetting 0 [ 1453.151659][ T4787] usb 5-1: config 0 interface 149 has no altsetting 0 [ 1453.158452][ T4787] usb 5-1: config 0 interface 39 has no altsetting 0 [ 1453.167327][ T4787] usb 5-1: config 0 interface 126 has no altsetting 0 [ 1453.176461][ T4787] usb 5-1: New USB device found, idVendor=0411, idProduct=0119, bcdDevice=dc.7f [ 1453.186554][ T4787] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1453.207357][ T4787] usb 5-1: config 0 descriptor?? [ 1453.489835][ T4787] usb 5-1: string descriptor 0 read error: -71 [ 1453.540862][ T4787] usb 5-1: USB disconnect, device number 71 [ 1453.550934][T31148] keytouch 0003:0926:3333.0035: fixing up Keytouch IEC report descriptor [ 1453.576131][T31148] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0035/input/input59 [ 1453.661011][T31148] keytouch 0003:0926:3333.0035: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1453.961030][ T4787] usb 2-1: USB disconnect, device number 62 [ 1454.249653][T31148] usb 5-1: new high-speed USB device number 72 using dummy_hcd 15:46:40 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}, 0x83000000}], 0x2, 0x60010000, 0x0) 15:46:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x0) 15:46:40 executing program 2 (fault-call:8 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1454.499826][ T9485] usbhid 6-1:0.0: can't add hid device: -71 [ 1454.511598][ T9485] usbhid: probe of 6-1:0.0 failed with error -71 [ 1454.568068][ T9485] usb 6-1: USB disconnect, device number 71 [ 1454.624279][T11033] FAULT_INJECTION: forcing a failure. [ 1454.624279][T11033] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1454.646050][T11033] CPU: 0 PID: 11033 Comm: syz-executor.2 Not tainted 5.12.0-rc7-syzkaller #0 [ 1454.654841][T11033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1454.664907][T11033] Call Trace: [ 1454.668205][T11033] dump_stack+0x176/0x24e [ 1454.672562][T11033] should_fail+0x384/0x4b0 [ 1454.676996][T11033] _copy_from_user+0x2d/0x170 [ 1454.681701][T11033] iovec_from_user+0x13f/0x390 [ 1454.686478][T11033] __import_iovec+0x76/0x440 [ 1454.691075][T11033] import_iovec+0xe6/0x120 [ 1454.695485][T11033] do_recvmmsg+0xc84/0x1540 [ 1454.700000][T11033] ? __context_tracking_exit+0x7a/0xd0 [ 1454.705487][T11033] __x64_sys_recvmmsg+0x120/0x1a0 [ 1454.710554][T11033] do_syscall_64+0x2d/0x70 [ 1454.714971][T11033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1454.720873][T11033] RIP: 0033:0x466459 [ 1454.724782][T11033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1454.744400][T11033] RSP: 002b:00007f334768d188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1454.752829][T11033] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 1454.760977][T11033] RDX: 0000000000000002 RSI: 00000000200038c0 RDI: 0000000000000003 [ 1454.769007][T11033] RBP: 00007f334768d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1454.777005][T11033] R10: 0000000060010000 R11: 0000000000000246 R12: 0000000000000001 [ 1454.784999][T11033] R13: 00007ffd5b072a8f R14: 00007f334768d300 R15: 0000000000022000 [ 1454.820193][T31148] usb 5-1: config 0 has an invalid interface number: 147 but max is 3 [ 1454.828451][T31148] usb 5-1: config 0 has an invalid interface number: 149 but max is 3 [ 1454.837824][T31148] usb 5-1: config 0 has an invalid interface number: 39 but max is 3 [ 1454.846173][T31148] usb 5-1: config 0 has an invalid interface number: 126 but max is 3 [ 1454.856146][T31148] usb 5-1: config 0 has an invalid descriptor of length 208, skipping remainder of the config 15:46:40 executing program 4: syz_usb_connect(0x4, 0x20, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4b, 0x8d, 0xe0, 0x40, 0xcf3, 0xe006, 0x53c5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x28, 0x0, 0x0, 0xa0, 0x91, 0xf7}}]}}]}}, 0x0) 15:46:40 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010004, 0x0) [ 1454.881614][T31148] usb 5-1: config 0 has no interface number 0 [ 1454.887756][T31148] usb 5-1: config 0 has no interface number 1 [ 1454.898961][T31148] usb 5-1: config 0 has no interface number 2 [ 1454.922385][T31148] usb 5-1: config 0 has no interface number 3 [ 1454.953284][T31148] usb 5-1: config 0 interface 147 altsetting 31 endpoint 0x8 has invalid maxpacket 72, setting to 64 [ 1454.985268][T31148] usb 5-1: config 0 interface 147 altsetting 31 has an invalid endpoint with address 0xEE, skipping [ 1455.008254][T31148] usb 5-1: config 0 interface 147 altsetting 31 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 1455.023788][T31148] usb 5-1: config 0 interface 147 altsetting 31 has a duplicate endpoint with address 0xE, skipping [ 1455.035952][T31148] usb 5-1: config 0 interface 147 altsetting 31 has a duplicate endpoint with address 0x8, skipping [ 1455.049831][T31148] usb 5-1: config 0 interface 147 altsetting 31 has an invalid endpoint with address 0x80, skipping 15:46:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010007, 0x0) [ 1455.082601][T31148] usb 5-1: config 0 interface 149 altsetting 7 has a duplicate endpoint with address 0x9, skipping [ 1455.109747][ T9485] usb 6-1: new high-speed USB device number 72 using dummy_hcd [ 1455.123882][T31148] usb 5-1: config 0 interface 149 altsetting 7 has an invalid endpoint with address 0x7D, skipping 15:46:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010083, 0x0) [ 1455.156121][T31148] usb 5-1: config 0 interface 149 altsetting 7 has a duplicate endpoint with address 0x6, skipping [ 1455.168636][T31148] usb 5-1: config 0 interface 149 altsetting 7 has a duplicate endpoint with address 0x2, skipping [ 1455.195810][T31148] usb 5-1: config 0 interface 149 altsetting 7 has 4 endpoint descriptors, different from the interface descriptor's value: 3 [ 1455.211217][T31148] usb 5-1: config 0 interface 39 altsetting 3 has a duplicate endpoint with address 0x2, skipping [ 1455.225540][T31148] usb 5-1: config 0 interface 39 altsetting 3 endpoint 0xB has invalid maxpacket 512, setting to 64 15:46:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010700, 0x0) [ 1455.245560][T31148] usb 5-1: config 0 interface 126 altsetting 9 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 1455.265023][T31148] usb 5-1: config 0 interface 147 has no altsetting 0 [ 1455.289464][T31148] usb 5-1: config 0 interface 149 has no altsetting 0 [ 1455.296803][T31148] usb 5-1: config 0 interface 39 has no altsetting 0 [ 1455.304431][T31148] usb 5-1: config 0 interface 126 has no altsetting 0 [ 1455.311748][T31148] usb 5-1: New USB device found, idVendor=0411, idProduct=0119, bcdDevice=dc.7f [ 1455.330862][T31148] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1455.348849][T31148] usb 5-1: config 0 descriptor?? 15:46:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x2000019b, 0x0, 0x0, 0x0) [ 1455.373178][T31148] usb 5-1: can't set config #0, error -71 15:46:40 executing program 2 (fault-call:8 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1455.418376][T31148] usb 5-1: USB disconnect, device number 72 [ 1455.470943][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1455.484632][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1455.506473][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1455.544362][ T9485] usb 6-1: config 0 descriptor?? [ 1455.567831][T11069] FAULT_INJECTION: forcing a failure. [ 1455.567831][T11069] name failslab, interval 1, probability 0, space 0, times 0 [ 1455.586506][T11069] CPU: 1 PID: 11069 Comm: syz-executor.2 Not tainted 5.12.0-rc7-syzkaller #0 [ 1455.595294][T11069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1455.605361][T11069] Call Trace: [ 1455.608644][T11069] dump_stack+0x176/0x24e [ 1455.612995][T11069] should_fail+0x384/0x4b0 [ 1455.617435][T11069] ? skb_clone+0x1b4/0x360 [ 1455.621852][T11069] should_failslab+0x5/0x20 [ 1455.626356][T11069] kmem_cache_alloc+0x6b/0x350 [ 1455.631134][T11069] skb_clone+0x1b4/0x360 [ 1455.635385][T11069] __strp_recv+0x3e4/0x19d0 [ 1455.639916][T11069] ? __lock_acquire+0x1342/0x5e60 [ 1455.644962][T11069] tcp_read_sock+0x3ea/0x13e0 [ 1455.649654][T11069] ? strp_check_rcv+0x30/0x30 [ 1455.654331][T11069] ? tcp_cleanup_rbuf+0x5a0/0x5a0 [ 1455.659359][T11069] __strp_unpause+0x27f/0x3c0 [ 1455.664046][T11069] tls_wait_data+0x29f/0x810 [ 1455.668656][T11069] ? wait_woken+0x250/0x250 [ 1455.673161][T11069] tls_sw_recvmsg+0x5b8/0x1ea0 [ 1455.677965][T11069] inet_recvmsg+0xf6/0x1d0 [ 1455.682384][T11069] ? inet_sendpage+0x360/0x360 [ 1455.687155][T11069] ____sys_recvmsg+0x45d/0x520 [ 1455.691937][T11069] ? import_iovec+0xe6/0x120 [ 1455.696536][T11069] do_recvmmsg+0x467/0x1540 [ 1455.701092][T11069] __x64_sys_recvmmsg+0x120/0x1a0 [ 1455.706130][T11069] do_syscall_64+0x2d/0x70 [ 1455.710555][T11069] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1455.716450][T11069] RIP: 0033:0x466459 [ 1455.720348][T11069] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1455.739960][T11069] RSP: 002b:00007f334768d188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1455.748406][T11069] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 1455.756387][T11069] RDX: 0000000000000002 RSI: 00000000200038c0 RDI: 0000000000000003 [ 1455.764360][T11069] RBP: 00007f334768d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1455.772331][T11069] R10: 0000000060010000 R11: 0000000000000246 R12: 0000000000000001 [ 1455.780297][T11069] R13: 00007ffd5b072a8f R14: 00007f334768d300 R15: 0000000000022000 [ 1455.869626][ T6518] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 1456.031204][ T9485] keytouch 0003:0926:3333.0036: fixing up Keytouch IEC report descriptor [ 1456.043219][ T9485] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0036/input/input60 [ 1456.137116][ T9485] keytouch 0003:0926:3333.0036: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1456.238773][ T5] usb 6-1: USB disconnect, device number 72 [ 1456.290105][ T6518] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1456.317786][ T6518] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1456.390441][ T6518] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1456.421074][ T6518] usb 2-1: config 0 descriptor?? 15:46:42 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60018300, 0x0) 15:46:42 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000740)={@remote={[], 0x1}, 0x4, 'xfrm0\x00'}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000000)) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4b, 0x8d, 0xe0, 0x40, 0xcf3, 0xe006, 0x53c5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x28, 0x0, 0x0, 0xa0, 0x91, 0xf7}}]}}]}}, 0x0) syz_usb_control_io(r1, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x20, 0x31, 0x7b, {0x7b, 0x1, "8135a1b0821d7ab83ade748fa8df466bdf0e9557306d75c1cc5ae07675557a3cbceb572602935c19f21efcbe9d4d0f0e1b25f7d35f4fa2f41206e2efcc667d080fa82fb73816b338058f0fa289bdb583d8956b834a421b9632b0334e6eb4b124cc38f62ef267515dc34e94b2e1f11b637ef93240605aff2005"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3801}}, &(0x7f0000000840)={0x0, 0xf, 0x15, {0x5, 0xf, 0x15, 0x1, [@ssp_cap={0x10, 0x10, 0xa, 0x6, 0x1, 0x4d2f, 0xf00f, 0x9370, [0xffc00f]}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3f, 0x8, 0xe1, 0x1, "ea072aa6", "4393b65a"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x20, 0x10, 0x59, 0x9, 0x8, 0x0, 0x8}}}, &(0x7f0000000680)={0x84, &(0x7f0000000880)={0x40, 0xf, 0xe6, "76792d1b6049594390bde354f3a8c172eda7990995cc39a897dc5fb0227595ba8a8cb347c5dafb19c90e1d742b24b81796b172a6db7c490a97becc36fea07e5d850d0000000000003b57aec1e153d78bdff26ffec836f3b8e4ce544bdf9244edfad58abd3bfc4e84eef5c9a9ee80ab23f558d16ca5d8b1d3680e105b991203b5ed96841ea9009a5fa225b8320ed973830ed18667a37113d3a2d9d34e6d70580ba6241c32703221b3d3b363125918dc390dc18478d489081a596ba99aef340965050b9584f42e88c8fc060cd2f2972d89edcd2e5c2e218ce3fe39d06d5a09d0ca5ba3d76f6b41"}, &(0x7f00000002c0)={0x0, 0xa, 0x1}, &(0x7f0000000300)={0x0, 0x8, 0x1}, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000380)={0x20, 0x0, 0x8, {0xc6, 0x80, [0xf0f]}}, &(0x7f00000003c0)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000400)={0x40, 0x9, 0x1}, &(0x7f0000000440)={0x40, 0xb, 0x2, "1df7"}, &(0x7f0000000480)={0x40, 0xf, 0x2, 0x3}, &(0x7f00000004c0)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000500)={0x40, 0x17, 0x6, @random="549b779dbff2"}, &(0x7f0000000540)={0x40, 0x19, 0x2, "7acf"}, &(0x7f0000000580)={0x40, 0x1a, 0x2, 0x7f}, &(0x7f00000005c0)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000000600)={0x40, 0x1e, 0x1, 0xdf}, &(0x7f0000000640)={0x40, 0x21, 0x1, 0x4}}) 15:46:42 executing program 2 (fault-call:8 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x7ffff000, 0x0, 0x0, 0x0) [ 1456.906299][T11132] FAULT_INJECTION: forcing a failure. [ 1456.906299][T11132] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1456.940834][ T6518] keytouch 0003:0926:3333.0037: fixing up Keytouch IEC report descriptor [ 1456.969240][ T6518] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0037/input/input61 [ 1456.969683][T11132] CPU: 0 PID: 11132 Comm: syz-executor.2 Not tainted 5.12.0-rc7-syzkaller #0 [ 1456.990343][T11132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1457.000608][T11132] Call Trace: [ 1457.003953][T11132] dump_stack+0x176/0x24e [ 1457.008320][T11132] should_fail+0x384/0x4b0 [ 1457.012758][T11132] _copy_to_user+0x2d/0x130 [ 1457.017390][T11132] simple_read_from_buffer+0xd9/0x160 [ 1457.023329][T11132] proc_fail_nth_read+0x14f/0x1b0 [ 1457.028607][T11132] ? rw_verify_area+0x1b8/0x370 [ 1457.033494][T11132] ? proc_fault_inject_write+0x2c0/0x2c0 [ 1457.039159][T11132] vfs_read+0x213/0xa80 [ 1457.043357][T11132] ? mutex_lock_nested+0x1a/0x20 [ 1457.048552][T11132] ? __fdget_pos+0x24e/0x2f0 [ 1457.053695][T11132] ksys_read+0x11b/0x220 [ 1457.058041][T11132] do_syscall_64+0x2d/0x70 [ 1457.062837][T11132] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1457.069466][T11132] RIP: 0033:0x4191dc [ 1457.073662][T11132] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 1457.093683][T11132] RSP: 002b:00007f334768d170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1457.102287][T11132] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000004191dc [ 1457.110793][T11132] RDX: 000000000000000f RSI: 00007f334768d1e0 RDI: 0000000000000004 [ 1457.119209][T11132] RBP: 00007f334768d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1457.127831][T11132] R10: 0000000060010000 R11: 0000000000000246 R12: 0000000000000001 [ 1457.136567][T11132] R13: 00007ffd5b072a8f R14: 00007f334768d300 R15: 0000000000022000 [ 1457.180900][ T6518] keytouch 0003:0926:3333.0037: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1457.230163][ T4787] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 1457.238275][T31148] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 1457.414468][ T6518] usb 2-1: USB disconnect, device number 63 [ 1457.619920][ T4787] usb 5-1: config 0 has an invalid interface number: 40 but max is 0 [ 1457.628896][T31148] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1457.640902][ T4787] usb 5-1: config 0 has no interface number 0 [ 1457.647244][T31148] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1457.657058][ T4787] usb 5-1: New USB device found, idVendor=0cf3, idProduct=e006, bcdDevice=53.c5 [ 1457.666859][T31148] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1457.676107][ T4787] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1457.693992][T31148] usb 6-1: config 0 descriptor?? [ 1457.704977][ T4787] usb 5-1: config 0 descriptor?? 15:46:43 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = accept$inet6(r0, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x4, 0x0, 0x0) 15:46:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000007740)=[{{&(0x7f0000000300)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000000)="ec665b3b78ec9b674f011eee36a2b269c0280d4a098587ecb76353b79eff22f791516ac9fa5712c938aaf4", 0x2b}, {&(0x7f0000000280)="a02258c5571f8b4d6fc93e89ed66a02c0f04505a10b06796cd0d4e884f533527308c535f7761e74527594ee47e", 0x2d}, {&(0x7f0000000380)="119123cba2b3d031232fca89ae3a211c83c9e3f95b828832581156aa56b3e41f96a4824ea1843ba3f7c509fc18b3a04105dbdcfcdb5ff5c524", 0x39}, {&(0x7f00000003c0)="530d0b2bb25a6fb77324d15ac514569ec895561649a24db2668fdc23408dcc3f773b27bb590757b8d176ee45d1801f027e22d2729f0723f173c6a67433cf2511d332381ef737a6b1862dc453f9f6d6fbbe0dba7c84ec39a8a677fde6d11b02d80432648ade50f31a367548f7dd06605017af5f37f5e64781823e42e3894b04b892eca05d827bb0fdd869f1", 0x8b}], 0x4, &(0x7f0000000680)=[{0x108, 0x117, 0x2, "ff63cd5dc360fdaf175c2013fe0c31d762fbdc0029521e45cae35aad5826c39372bf19ca7f7e6989ecfc4fa03c85da435c598860625cd9ac92bf6969698ff8db5d52f3d1b8eea2ca36139532f06c236bd867eef9ad7e7837907f1ae04ada836adbbe69fc7c38d417408986a5529a4360dd1102edad1258842288c6c35bc644567816b60b50486be8a2940fe9b723e693e8162abe6c4db5939b7dfb09fe26e912ec421aa544516d76b3617430d46115770c5b0bcb9997befd5b08c38e57b76b5824fa05fa426314b20d979a5c326fa8506acc53c7c4d9608012f2e75f8c45e7a797a91d031f128cfc6af989df0a134f85003828c3059da2"}, {0x20, 0x118, 0x7, "5acd890c25bfb40343d5ab08"}, {0xc8, 0x1aa, 0x8, "31cf808778229e0209fdade78d65de0f4c19c02c6331bf8c61fbe063a457aa059bf09996c24f40355448317a8b64b45dc3eb08659d31ac2ae59b35931a43543609cbc1246b75b0b632a6fabbc2c5562a47fbf6d77bfdc1d8557f92e70a4948da3a1bd21a23c3b193b39a1d4215704983d0c2f80c47809d92ae80758a9727e6116a4e4d862953a37a0bb05df0d6022030c26723120b673376e8c76fde7cf555cb0e9801dc4763ade4ff80210ee046f093549119d8bc"}, {0x1010, 0x103, 0x6, "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"}, {0x1010, 0x1e8, 0x0, "bfef50eba69f559caa91fa4ca3bbcd894dd41b4dc302b61922d0ba89e28ffe6d41408da2c6124a644137a0f5192f825598870ad79f6b1a0fbbd9d926f51937d82dbbaa8ac9783a58958aeedddece5dc1ef62dad38559f45340a32a9f4e2155b0f58efc08d29af5485037e1fe2735e483a0b39a7bd984944057fb15e30edcc3358099953d803ce9fe13f1e53441f34d5f96499ce17900c055c633ea98cc61e7cd5582efe5b685c1287c97c7105b9808d2615a04c1507745ee5b75f37b7356d076e481dfbd137cc81fee23bca3a3c9156a3e289ea6d4729db32e99bfe7d8581a8d759b0a8854590296fff9e0e2c2f2c357402c3426b16ec9de5421f0633666376124db156f35d941468848cf21cdf5ffbdf30bed77fe21cc5a16586014b942db9cd072f9bac612d2b91c8ed50dfac19d532a40ac40eb19fe5b233cbf1923fea170c535fb8e9597b7e9357d3b569c1751752885a65830a31e032726a8582e3a159f11e43bb989241d9ec7c7e07ebd0a820068ff7e9700a61d94cba82baf36ec71c5700f7d7d5495ccb5ccabaa08d8c7efff03a4e7e6d2f1ffaf9f9b2ab9f370387d7fddcf906a90c57a7c2c293a3de4d0a5050597d0bb95c1c114ff49185bbb81e9fb042ff6e098d3fce708f4659c06666e11fa4f2ebde03cc8e5a5a2e2cd33039668883d5d9e53d4bda7fb04e9b08b2dc972ad5445b7098982b2fa5b13951f7be9d273572cddd630b2af9caf3f6e4ee932297fcc9bc8a6e68b6fe123c03a815c484c294c037ba2546e2c3bac648b2fd80a2f41fe0a74508a17cf4202996bfac7c3cfb42296b48f6b7b50e26b6c12ddda327eeb2de0188584c8b7f5518350481e116579704cf78640c99522724b13fbc363732c32febc3f3e3f6f8251c30dbb77c441f5a244a94b0b5ecb6c9e45deb942094c7be71de96fa4888fa5d2a0220fa01cbaae2eb05f0d4995398d790988503128e05ab154e95fe4061da6cb785c9395c634010d696ab1dd11f8f5fe714d403e229d9680087b74d82af7fdec03425f3be607a638d06ba7df4fb9cad9e4d51b929ae0056ab65e5ea89bf19194d04b9759824b61920aca7832061a790bb6ab9ef2dd44d735a8a422c58b28a31823953ec4cdb4093ddf1791c6d5ae2c85c78a4feb9b70ead0207619558308ec2285bda6bd4da539c9536477e68a11af24c58c2f5208ef04dad3047e6ebf9c4046a1d24a3eff0e945a63ba59cb0d1187171e784f06121d52f06e6dc4e15722f5362c8eef9894d56de7f8108ef95bcd448f4b84aa0ea204ed368d5ea8a62e9b8b85c144802a073e47097cb4a058da06cafc6eb87385c8a160065f547e1171bbe1e5a7439df0420d1b143b7906feabcdfd258982de94fdc6b2990d108845a9b923a5355dbe05ae311a13d49e472aa4d5a205c5ca315e3f8aee8d0bc16a577eebe383cd540e991278b095d44723d925c71acbd1b51b3c5e87e3324e9f8b394605639267712d87ede274cd1540771fac941d08b429fbacd5c70437fbc05359ab7a510e53fb8de65424ad486f734ad7fd7e0dd5d211eb6f30fbfa7e815dedfa98846dc2bae50719247b4730b7aa35311d5c4c7fb4efbb7c687eda2f2309a1e43bee354751a0d598523c69566c11c2330e92ce5ac15c66f9c7d6d4775c499ba6c89dd0ddfa454c6ede562684ea1dc923f61106f7989e1eb2a8f26c282101386910cf574e4cb6d784ea4112adfee69447a6942e2df8a20700646f3f19d07ab7466d2e1ec13244f9a2d5f368f642581be61115576983ee9fc852291837fd4343d0ba4aa74327d56a4e19edb99fec190b00900b64ec0c1d8537796c29047e342c29f6cb929228644be2715f954d9d007d9d323c03d4dfa7b04f2483627d488a19a117a981204a1465e2b37c00d4a2a29fa313765335e46e8d27c7598e64a6cd1ce6c88e13de20696a6dbb918d0449fa8ff3141290236e58d7e45dfbb0f0d4da6fc159c0747015f2b3893171bcba47b4d076936874fcd1a18c70083c0d8acd8567453bfab454176719b49f01a027dbd42f25b778c295692a98545ee231f989688b89c03657a7cae2dd1dc13c4cd0e37acd457a98e676c79cbde9a23d32801bc2c7eb6a9cca5abbe83a9cd6d156382a5e731214b1bd6945dd539ba6c329f554ebff4a819c9b19ad0318a7079a3295ec9d9c1dd6854716fb9b5a33f07af419f36a2a7dbb72f00b30a90ec8459480647e8532d8f7f4f11b1406f848a823f8a35d2546265755e138329ead5f813e97371b90b5be77baaf47ea7c73a46da2090b950df91d8ef7f9208af307a0a077ef63acc9a641ade35ae4943ca6c9f59ec4dca4d534d6f978a5f7959cdfc4c6d1c8c6314bfa1b5676c92999119e895035a8b77a9a0e7bf0e577c7f75f87e095b5847cfe185d64c449d0866502d749af997f2185c8cfc8aa243b7c7b7143bcd0a613e9a4be99a8e50db60b97865f459c9b6b6fda845f0934afe038179c340f250b939f91ddf5d67d38f68cb722e10272aa49b381c5053cb0e58fb8af914b32f2cd4714131e0ff55c879434b8ccb6c09974c354962406adec2ed393ccd22045750227f2ff87b2d111eaa0e9ad37a9733784ad51df35cc9f0615b523600ea9ce3c10193bfc790b573caebf6527d26700889a76947a5e606f081ffdd71c55cb8c922741f624a00d8a28f2e3053e0f2b800dc97c6e97d8f39d0d40768249df1e17298aeb61dd22726613fc4d859f45ec0348294f11504aed11c5d897143dfff3520651094b59193d22f1441b5b3685874f3a231a2b491afe25f2d727f1f0d07092db3d9ec91b14bce4db3a48aad45255a1b88096e8c41380f3695a7dcbfe4b0f91b75955b224aafbf371a9abb2daa30d3d4c32966025f82331d0328d0ef4d0d6800312d22488b1eabdb5727bf9e247e5a91523c6d07d9ea7d02bb32f5e1695ea77fde645a6ce646a8145d3a59a3089bbc282a88342b5c7731c6ddb455bd1e8d480448ebcd7b05348e051c37ffb00b4aa4f9166066e27fbc38df3d8c86d693f7a6f9abb2f6232177b37f44f35f8727788bb06864034614f1dc9fd19fe14af4dd870158e2efaf4c9b0eb92fe5c8a894228c63a222d49862349c9bcf5357f244da46d42df606aa1060864cb741f8190b0a361f50f5c9f585337cc19eb65a54f3e2527c62a86c6f5f05cab094dbcbb2e969965319f1a429e50ebb55c8132de46b4171c738147c834be2fd76a328317dc9dd560c66010d04d3325ecd8e871a3116284a2f3d1ae9479825de87aa1b9f211cb1a861a833457ed577994e2f0eff66a2504b54f290c6a8f16478ddde2bfc7e576db871368561f2b2e6d9f30250cbd376599e1ce16471520aa9df1556368fc7db3ea462b8e423d9db58ff8c6e17c2f8c4be69c1cd87a198d36f02014870c80391f0013e45e0fc68739c46866c8e302ca93bdfdbe2d7940bc14202fb49d02ab4c59c00ff5c2df0e30c068b6004822bd99321064d7545e29c2927a85787b5a5c528c4d2d07b874dac801751183c94b3bd75c3c36883606814066de60befcf1a4b57abf33f142981d9ee98e6aec7fd0069b4daec2ef1c01f76510b6feb2a906d22432b85f45c292971221d0f4af0146c016d0f0dbb1d0ab6ae98b551730f344a72898b1bfc50dfcf8af77a84fc0a292a9c2815ef6c3b84c506caa3b55cf2b9bc448c0c6bc36e611d07e100ab0e75aadbe12f50793e0691b7bc92621de48dcd7e66044a2e61364776c0e44dc6e23e3715ccd5434ee59fdb2caee8772446b41da5e7672f5fcc0e3a9f7b835071cd444e623162497fdfa2904de2af1ba0a3b0c63148c865540a542702e0730318d0af9f9d49420d9059eb19a8f6178a1ba7a804322714381a2caddc38525861f6e5e40e8c39cccfbe8e9371ba6f244396a61b9c1beb35f1843bcc86b67d05e2fdc79bc11a0f18debd4c11f3d8ce64fd42069480a5949c314e8e41d65871aaeda72f3e8292a1fc9a0fa3ea62c339e1b869c69ce83d771ba31e5eb0e6f04be21576e02969893e54ec077e94cd3f2e80b23b19d7c5ec1405be68f96ddfbeba0575f98d60109e1785fdd3a3d7dae458fade774e36b728a5be756cef3f03969aeef12fac7b980e948e4e695b7c2f9f0ee6b2c560fddd58227e7da4e718d55a022681c55355b3745847b284525cc4e390effc2e4fe940bcc99f1abaa665049300c9890eb3048c99a7925682456ec5790d9a42187f173f676887f670493e0ef3745f171679bf6afcf6e58e09e7b45f650bc15a634f56ac122e39de0e046f9fda2dfb6aca03244bb8c51705dd7713608287bf08de3797c685dfab29de097a12e6d4d4f05d5698b06a38b5927eb3d4247281a953452ee4d457cb66cf7a8b3b381f535132d0a65b5095a33adf0b91bf18faf6a9c81166bf43b4d0ea481b1ba816971db77760f316d83f90eee1ed6ac97d560fb56561242ddd42e1430bf23fcd015c1675fa29676292c885a4bc3089e9f5b23f4040743ed0b60a882faa4aca2b4baa86897bbecf8a286980486de9e06beddc24a5dbeeb80d01f7f064b375e2c369dcc4919b0aa3fac521ec2a1848c1482cc13572e77d8c8072f2adf1c0c7c88ce5965d5b513446a63cfc3cbbc6dc00246abdebfb836dda8765526426454a082243dae85c3317b78dc8dd7467a9ada094bd728949ac0e8ac95594713a7b00219e1651058ac7e98dd7250fd7dd3b73b9231318fe6ee0a8055acad77e70dfbf2c800c86caf39039292d611e248b255e0dfcf5973396f7d8ec32674bdba4cf1ad818758600d9a78fad37c942cdbfa7943d1f70e50c0af98df583bc6ccbc22d703f3121fef0ed6c94afb6c08f3f7b42bfec92803b3ddeefb0c65f9019d428b31ae170ea419444c7309da869f46f742718df876a7a3b48b4858695663c7f4ea15747c02a97d1aa9f695ed89b297dfe38575dcda7c2c7a308d9316b136ae05186f787c4deb7a026a283e9248f1780ec6b2c33e81bf48d1010c222240e6f7aba50bde4d57e6cd47dc0d6b38dfbbdaa16aa9796dd05d4cae48a8300f84a827c8f125012b527be4c02485f0307630d36d7bcb07ef71723eb579346f0bd4e9d87ce5d84b1c816976805756a577057c1cd0c8ab7738bf508582566df8fd54f9f47f29929bdadd713929e50fb0d37fb3c52d172362e38aafd4519a7ef2763bda8fdf78da10e4ff655ba0c684016a5edf5126e40e14463b3a39854328b79740e8bf60ee5cdeb14a1d39c70af861c16f54354b33444d9fa6be0eb5c562defe15d4aeeb78f32c0f62e8821b2a9a7ac6ed5071b613c1c20c5162a5d470bc3873c1b7c7c89e068145f29ce48b1cc704bd423990fac8200e17d871df7f0aae164af3f07372b2725478f92a27df8cee05c5a8d8ea7d8a43129d2b1a302b06c78d3c575fc125d9c9d6b00a9da6655ef3e7dc61a26ac84d7e3983f765d21238fd4df860a00fef79f754d649d647f4c8be9ed3da97b495e9a5da91c760282eb635ff1bcc2bbe8024682d9b766ed548b4d1e6d58b2b3f6e1a049ce7b10505d3eacebc462cc6c66ddd1a3c43489a0881cf335c65c738586297b36c41158e4b4aaa47d9ad18d6c65e22d7d7140ea7ea7388d6bb8da9223172b5cf3cad0abd56a84599bc88362c0e813ce0c6d4f807cba92ec0355b9342afa864bcc4231db3a931b30af2b58cb90c948d16b5d42b41717b9dbab7a57bb5af7bf39cd0aa49a67ad287292cfebfdf7c1b2b77371cbcf1b52bf214889ce939e8b5e4406bcb1f9ddeb228e4585b2870cdd593febf1446a934da219bb517efef3ea5ab4fa6b0"}, {0xd8, 0x108, 0xfdaa, "fb876e72683d3a778f96e9d8afd5a13d36d59591a84900ebe0deb9d2435aa0c8f3327795a8043b226ddfd7a7cd282a9ed6fef9c21d1ef0e4e06a7eb2f431941b2fef6396c62a58dbff327600334238e40aadb5874f82b53f3e304ea0b53d3ae2d0eeab8c0fa3a04fbedf2a35a68e0a990f9665932a40e081d30f869da25b0551a9191f43e73cb8f56c3b3bfb5926a49ec45184cd586627203771352222288375a0c38978536fb5b5745194dedff0a2a25cf00f65c6b4a35452f88d3a159dd8d24e1ac7826d84"}, {0x88, 0x29, 0x9, "16dedbcaa67b8ed1129e71982560a8104fceb3a2b8094da2ab45ac9a26e096550b1176ec7ea5965a0e77cfb7b7ddac2d94984d12c2349ff7b04bd2a20a71a447ded3f84df172eb50c182875d4b6248f6b530ffbd71343805b089b7a350cd9eb3651f4ca8c0aeccc95fc43e99cca6f2004fe09ba0277b11d8"}, {0x38, 0x111, 0x3, "5536a9fe27a6d45fd285efac3a8cba5484fd7c1841541219c703359ee21574984fd4bac6d89f6b"}], 0x23a8}}, {{&(0x7f0000000540)=@nfc_llcp={0x27, 0x0, 0x0, 0x3, 0x5, 0x6, "b652d4c2feb78f638d275b3d01c779b76b98f9d84e8a5fe2fc1abfaccb6c148058d81e2bb21e877020c861756790264c0ee6a774d53cc32ca5e121408a1d6d", 0x19}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002a40)="4c2a3752e8671b604eff892d7e33ab7a7cd7de3fc7e5495dccf56f2b4fbd35e8dc639ac4ae79e48673edabbc6f122fa2b3c1d5cede7099199061d8fa8478e3cc5ec7acc88182e24982e04fb47d3f78f598b17d17b2781b6e1a70d352b56cb407aa540c9abe73e375b73cbe38815a91e9706250e52d467c032232cbeb0b5ed667d647ec2df7d9f6e9457e4332d811e069cd362d482259ccc2f232d4112ef7a0d78f919bf1e54f6fad09a6b1993544a21c4b8f97953b0f0467d8b4d49e5fcbbf9cacde62426277634e756f8dc2cdea489ad7101cffc239b9cf5e6e6999bd1ab21c162ea09cc05ae3a88bc3ac1c22881a055577d1dc3e0d", 0xf6}, {&(0x7f00000005c0)="3462c70349c3ffbe31bde5d5cb89218791ed16dea9d056533d399c189c0b70b3468dc4421c0b7dc8979e61ac4cb0324868486356ff1daefeba3f646b2907b599125f43e1d0bb3ff182747787e7be3cc4d60d7220650f39d76f3d994727193d58faaf066b5beba58a31ff8fd9e617131e664375", 0x73}, {&(0x7f00000004c0)="fbe57d4d5a8c315e34373ac31b83e3a3", 0x10}, {&(0x7f0000002b40)="620e57617e82b3acea6f3bd9fd89cdf59494eea5a5bf480abddcff7f04e1b9aed2ce6f9e6aa483343ebd8d70a76e75b7e6d19ae477168269793789e27e2fd79f14951153505879f17cd7d4feaed510442e36fd285003b9017a757898e180cf5d1558dba14b8026bca92fa679795355714cc5b3926557e325c5ae8659c9fce763635e2a65a81f7a72def04cbc25b3b7748391a8d383198415b94854e0714a0dbed6", 0xa1}, {&(0x7f0000002c00)="276a53af614d710e8920fe2170bd8c5f6b38a36831a9d9bd8f43fa0da1e6d94066cbe23ef380846ced28735e03d04bf3fafe94fcd5c6a0d55c5c630ec225016387683de1272e3916d5687c6970c7752343e3088e919233920eec5f8042fbd470b8d222e2f6322e", 0x67}, {&(0x7f0000002c80)="49756f407ef07a0fe48ba66ee81fa55b507abe1617d1ef289f98be3a1c78749c9336c584468b0c85155686f42a417851c38251a5457e592f5240a1fa921acbef91278541db8e56738b45dd8736ab65841dfc72250ff411", 0x57}], 0x6, &(0x7f0000002d80)=[{0x48, 0x111, 0x2, "b1a8633db2faced727465009e5f162321523406ffe95bffaf32875158c7ff89e6d2fcd80d34e113ebc0c59d29219b7e6090b21f98812d7"}, {0x98, 0x1, 0x0, "d9bc491e67232b9f4e9ebd30187008f6fb50855332f4c3e5bbcce9dff37436d9004406f7ca486cab593043d99cd41582908213b46f712baf999cabdbc20cd33aaecaa66a4a45949dff1bca1d1325568b4c51f1e79150400da79ee4ad25db2551e48126d802e9f177d9bdedf6273c2d3fe6f2fdc7d3f8587dcb8e13053d300e47224f9e2996"}, {0xb0, 0x88, 0x2, "2beb59cbe31a3a3d5ecf10dcddd6a3b39169165c24de35a26b91f335dca35a10091f75b418603334337ab19160cab5b35aa03fda34d18b39bb5d89cb15d61c4de671f1b85b48ceb4c5c0ccc3fc168c39c2d877cc48dc72574cb5a0140af2be8746724f26e53c6be16916c050b50e590edbfa02884f1f141d4aa57082993ab7b05d4282ecef97e17780109b6371c27dc7eb1bc1ff0bacfbf1ab481e2a1445"}], 0x190}}, {{&(0x7f0000002f40)=@hci={0x1f, 0xffffffffffffffff, 0x4}, 0x80, &(0x7f0000004140)=[{&(0x7f0000002fc0)="9a9749ca6794e0bc396e6fcf2142ea7726ea10171878d46592be6fd8577d7f5ef9f47dfbcba521943b1b4884bded8ba7088fd802aa44f01165d6dd8e38ea213ac23cbbb89e9c3054bb8c8db41468c4984b29497dd8406b6f99683e593bc2af41a6b97cebfe7529279cde110bb04e8e75d5745f488ad7648cebe10034b4cd1d6af495c6e39c38068e85ad38c8a832b9de53f25e7af6ac4628ccf1230e11a0e2a2633cf8e6e29dc12077471171087b70bc8b037a715f63a862e9733be2f0984931128b4fd75d91a2effe6689e660a920ef90d82f540fa821c4d5484aa834429df46358105a1335e8ea5c7172cd7895", 0xee}, {&(0x7f00000030c0)="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", 0x1000}, {&(0x7f00000040c0)="f22b720f04eba5e92fa033411d0ad348faaf796e396e71fcadfa8df4763133f31ae646852c8f41668cdb33a60db2e14ef1ece634a5e86090466766e00ad1834cf343ac81", 0x44}], 0x3, &(0x7f0000004180)=[{0x40, 0x3a, 0x6, "c4d0cd948df2f9f2cb7df7fcabc357b2bf4f1ded89ee1e0e320bb0d072cfcecb721c7f5d678ab15098c1368f"}, {0xe8, 0x112, 0x11, "3b03fb365857af41319615a0f1ab5874c372f8020d9c584f515263809898207aeacf0e84b2023ca04eb7685be6ca61ea84404cc43108f2a53ba7c4b073fddd4e138e5f95f607d15aa194b164daecf760e8df7deb9afb63515c10a38a5263c7af094e6817d1e531bd2616b8379c43dbe4d662bfd1934560acdf59e8ec8814c8c20185d8c2ba84268e477af2b8c72e3de7ec8cf26a20c6e40e63f7d865bcdbd3196382095bf0f37a1b644b1497bdd9a8a852b3279159e886f5ec0b38bbbb3e0d3029c2138f1a6b13cb0a74923edfe3985f5f90dab6"}, {0x60, 0x6, 0x4, "b58b9d15149d4e436290869223a0315c3b791c77b8b3cfa547a540b474291cc64daf699d72aaeada1baa596d3771aeb76fd92ffb8ad240b9837d80185bd81a7a047b356372683f6f2b3966bd16"}, {0xc8, 0x102, 0x2, "b4c5196f154e211b22cc07c79c3a40c7eb578b9f81fefbe654107225844049df12cb5fff1111147575fb4f127a05aa66f1257fa3ef0a50ae30ed1c42493a2584ee592329597e995362dfa2b167fbf4e960e1d29e6a594ce5fa3817e7ce2a028cdf1d8872e7fa3dfc9298e1be7b7f3cf35af6db65a38a0a646e7d9488e7a829e2f76b4b47ad401bebde159e0bdb9e39be6633ebefbddbbf744c266be9c18f84d30c9785db0f6037280e84cba17d9baeffe5"}, {0x28, 0x110, 0x10001, "474891682aa816b3216506be376e2029299902"}, {0x40, 0x10d, 0x7, "b490736ff6f7dd1ec82b6c477f9f9e1ab402bb45721b6d7e534a14a64dd20d458272310e35c0f22f7b57534705"}], 0x2b8}}, {{0x0, 0x0, &(0x7f0000005a00)=[{&(0x7f0000004440)="ecbbfe7c26e199", 0x7}, {&(0x7f0000004480)="d36cbb8e3d565ac58a6f520ca992dbde3b8e284c7620bb99a08e54fcf515b102c0cdeabec10a7d1247bf4076d10770a3e8cfabd7ec51cdec27c18fa8da91b46564b54c63e3fd2c2dfddc061d7a631bcd4ac2484ba6466421095e39be1c244cd52af3f281c13c661a3856ab52ec082edc6d2c1d86e3f1ff7a0e13b5916100e5dc5fc7c3ec00caac317e1e131245d7aa64d43c0f27f1c2844909f99ade00cdc7286665f5715893e7bb75e3f3bb8cf2db1e6957bcabc68a6f373c0b848ef42a4adf3eae678a2247bb838188b57f3913a25814c7935676a40289", 0xd8}, {&(0x7f0000004580)="293cbdab276337fe7945dd72301b3718bb47659b9a9b8798e39887cf5c792283b50d7bf37961eb43b44a85bbbb61462266950ef69a9e201c242baf0144a0a619ab79e1038995aa67574700f3fb53240bd41551edcc7cc54820213473bc8272f8a734e8982b09b0ebe251d8817fa0ecdbffbd29b2cf8831bc13ff1d3ef4185467a59e785e01215a356ed0e78f4333d5bd38cf2d38c24b254205fbc6e6cd0b5dd64f42f758dd0d5b4960", 0xa9}, {&(0x7f0000004640)="84696836deeae099383e3e697454fcbf96925ff1b17d9f", 0x17}, {&(0x7f0000004680)="0c54f6f61bc5102826810dc6fa0bc3baff47b4ecd7d0da166bbf595f16fc408de6ec45926fb3512fa757cc3b344636be544d7265c18079e9b474a53c15d216a53b327d180628d696f99184389df5d435e8039ff6e08c711574cb3232a9f3", 0x5e}, {&(0x7f0000004700)="cb19f7dfd060c5a3cb99682ee0fa38995963dd741fbd7bf373fc4d32e3affdccd5ac979aa6f821bf6e4418c161a328af5f6a138d730e69d17756e9bb9ebfd9c147bb51306933afb2ee50fb7ced48f5a184b9ea3d947ffcc6cd74cd3b01863c43bff96959e3c8636a61113879579a8f4aa7ab8f8b8030d288d2b34d8130f98f35e4040f78d92d8c4bd4a756b29a41acb83236b29e0a3e45f910116f9e45feed8aa24d728029bc72987c6c15986c6e52a758fb3c5b3dce6f62e49e3113d035b7ad8109f053f10831c1beab618df2696daa6dcf3792eac264e438b8cc2110a5fd81414e3c", 0xe3}, {&(0x7f0000004800)="98fcc7b97de679a653b46324409c4f32cf31d89152ffc55c392b595b33de9c0255092f58240dc85c77fa8e92a366170c6c4a31bfc4b30e1fa89f237cab99f7a0463172ac0fef8af77691224b5099240804cbe8aa02c4e8c5db2729a44885bd8e45818dbebc8556394772a5e043208ce2563267fbcbeef54f333955ce3fa5f9f6c51e2d6282c3d5a0a75867eba96a9e836e7d16dbf33c03ec45f7a2eeac8287d454de5ce7043b4dacbed855053883355ca084f30990efdea3f2989a830f331eaa2b20f9cd3a226ecd2fa99ea26ab0754211da3e1be4749a8ec9871529e2cc9f70a42c9ab4cc69d51b5bfab27dd0d621fc66081100a3ba6b00c4b60b3ded4e16", 0xff}, {&(0x7f0000004900)="c2239866594fe467f6954afba9855e8aae4558a176d8b3a7aa594005ad7858513e9e8c5dc3805b81df463203b9b26e14628f6e204e5543633f210256b747b3c3166df30ae9cc73f611893d2c13e055bad7afc1e2063032a90e3b527970ba0195502048f7981eaddec71f84d4f7d30211b3bf68afa4931c138b9cc01381518521ccd02aabe82de88d9d33425e6374ea391b7b956673d36c7c05fe86", 0x9b}, {&(0x7f00000049c0)="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", 0x1000}, {&(0x7f00000059c0)="ab118e29959d0624011ca4f73661f1218cba7f63b6e0cb26a880be84", 0x1c}], 0xa, &(0x7f0000005ac0)=[{0x48, 0x109, 0xafe, "00a506b32378d73ffe2a8d9337acf058d0e34a9b7cec084e8ddd7274c34d3716dbd173a52ca5c6d067b249031a45bbf88146"}, {0x1010, 0x11, 0x4, "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"}, {0x38, 0x10c, 0xfffffff7, "a01a9db200e8c4851cc77e2d2df720ab923d10a15e4a7a5200dda9dd037cd4d6cfd590"}, {0x58, 0x102, 0x1, "949c6f59be18864c7de62a8f7c397e34ffdb52f37810d604c9bf87d0fc0c0117b58686e7bbd4ebfc1fab2aecebcad264b2b16e9325ede03a10ed7e5288e4c363feb0"}, {0x110, 0x109, 0x4, "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"}], 0x11f8}}, {{&(0x7f0000006cc0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x4, 0x3, {0xa, 0x4e21, 0x925, @remote, 0x7}}}, 0x80, &(0x7f0000006d80)=[{&(0x7f0000006d40)="b6e611efe03ae19caa784197656468", 0xf}], 0x1, &(0x7f0000006dc0)=[{0x70, 0x6, 0x1f, "ede55c4d3354f8ae85e4617bffc899950e60caa77cdc14437cd13a0e6bb812aa4a4265ef78813e1750818813221cc55dd6a463ef6a264bbec921531da099fa59f39ccbedd3b014b5bac76272f29423dc331b7606866ba1b581ae190d1919ede9"}, {0x40, 0x102, 0x8f, "a0483b9493a3e4d528fe8a3840261562b7465380bb19e257f88ae542144fa172eb19f204ea812fbf3564f7af"}], 0xb0}}, {{&(0x7f0000006e80)=@caif=@dbg={0x25, 0x3f, 0xe2}, 0x80, &(0x7f0000007000)=[{&(0x7f0000006f00)="4fb5573b60ea92e0fc33759373f9b0ee9d4b3dcdf1a7bb703d09995c6d03718f295510438ec93bad3579cbb5ac96b319c1cfca5d4ec217b4690359e243f1fb9b3147058e096ff5b2443991a37a2fc22da1d6918ad51a5a7e75a45f2bf91a5c71946f0b4e52b94f4b2261367d00a2bc6bce5d8d910d201539d06d2dc01a17796b4ad4a4f6a63e82da5b6bd2b24aff680f0b034b8075c808d0b5d917ec393fd72b6d00060bc0079eb9f37dae629abc738d6e1f5223221447727e0bdedb3a00b8f9f9423ed96d6f77", 0xc7}], 0x1}}, {{&(0x7f0000007040)=@ipx={0x4, 0x8, 0x40, "b366987fa693", 0x7}, 0x80, &(0x7f00000072c0)=[{&(0x7f00000070c0)="175b83f610d905a04ae752df44cca1cbc3231b8d96e94216ffddbcd2a807e01d5736217e51a62bc97733b49db87bdcac44dd49622fcec15b4a0972eeeaefc2e94bb0bbdb6ad7ac07734cd3f77e29584b8804f6d64a8542fd5fc2a166eb98601c0ac041", 0x63}, {&(0x7f0000007140)="2b6c45745f6a4e897729938b6953cc3be1808f844438bc0cc723653c7f1eea8cb23ee8c2512ed87dfed7138f5027115c2e686d8b00bf63deee2567e1431df9ced50faf835a8a8a08951fbdbbf8164af3e265cc", 0x53}, {&(0x7f00000071c0)="4987864a4f3aaf3537c960583818535c543e15004c3ed8df29626255099ccee9faa0ff288aef4f46ed46f31363443ba82e51efad8e9ac582cca9108376ffd6386d359a4bbae7d4bab520408d6c878e4c64a22da119d122e568036e297c7d02c8e6ca37428144d1349aaf033000c9668c815a103111a0fa54aaf1ee675d0ad79973e07967e485045fc4e61514dc06235546e27aa82b60005d4e56f09e0b5ece03b6b48d4ffacd7c62c6066579c355e6d5fee97e507978a1f12fb355f3bbfbcc9acb391b5825c600fcc6c6ecd01ddbc1122963c838606fd6db8beefe42683d", 0xde}], 0x3}}, {{&(0x7f0000007300)=@in6={0xa, 0x4e20, 0x1, @mcast1, 0x1}, 0x80, &(0x7f00000073c0)=[{&(0x7f0000007380)="2660eac97140f788e893fafd4863f64d9b907ab51007a30930b363e204bff49ada2f5126d2eda823a2ae0e8d6022ae7555dfcc1fce24672a60f71a", 0x3b}], 0x1, &(0x7f0000007400)}}, {{&(0x7f0000007440)=@nfc_llcp={0x27, 0x0, 0x1, 0x1, 0x5, 0x7, "94ffc1f4f4f86bfb6d8e990c6b40e794967f857f2576fc979ccf26ebfa11aac08c23ac6f9b68fd2a42083ffaf1d15a750c598248680a18993288a10e72dc97", 0x32}, 0x80, &(0x7f0000007640)=[{&(0x7f00000074c0)="d2469103af56103653f63a865e3e12cf577f5173155a124c091c655780278edcde06d5879af6f2975b7dcc2770988516a7e55f356f2930cb872137da90c9ac02ec4d14e91c4b41b238f5718f3b3552be15ec41af0363a58b16a56f09cba440f76d420062d01cd8798c570fe6a061d7720b2391d4cc491ad772fa45944cdcc53c7b8748403e138567e2900e943ed6fb1fade6a0f073d686b20e358c5924268d3fe53f1c1a3c1516de36146fe2b7c1733ae48b91850111b76bb031df98355894de33808da6b0ca368b554d31844ec9e3d7226b", 0xd2}, {&(0x7f00000075c0)="76a9e7e27b80986686c9c6ea239c9910d310f362aecb4265ea3691e99e5ff53b8f252b59ec8017706bf5d6a9bd977fef05d2a447e5663195a9e19400745f632694bf14a47d73b8882624dc079a0196454af5c250391c2ebd0ca9e8ed10187682efa1e386c3dbd7fe0a0b668f0f", 0x6d}], 0x2, &(0x7f0000007680)=[{0x90, 0x107, 0x401, "947974e97a9997a3d701d05d3feb064c65e70e2b662aabf19068c4f0a0a22975bebb7903c14c8bce80120ab23b2c108d634858d4c910e0c4421820565e052905b4e8b7171a9e736524f84b68d4939dd858f32d4b79aa2dc2555fcaaf8333b33588ce8756627601a8a755666ba0556d382def87d29ca13121c13883a2"}], 0x90}}], 0x9, 0x4000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0), 0x2, 0x20000100, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup(r1) r2 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x2c}, @in6=@remote, 0x4e20, 0x4444, 0x4e22, 0x7fff, 0x2, 0x80, 0x0, 0x5e, r3}, {0x0, 0x3, 0x3, 0x10001, 0x100000001, 0x1, 0xfa6, 0xa99c}, {0x3ad2, 0x1, 0x9, 0x2}, 0x14e, 0x6e6bb6, 0x1, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d5, 0x50}, 0x2, @in=@rand_addr=0x64010102, 0x3506, 0x3, 0x0, 0x9, 0x6}}, 0xe8) 15:46:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x9c, @rand_addr=' \x01\x00', 0xffff}, 0x1c) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x18202, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "5962b35cf13e797c", "182c1414be2b7eb0fac79db3e0d3c02fb64dd4e809f6e3ac14e58ba0140f87ae", "b15b8eb9", "2a4d635e37fc079a"}, 0x38) [ 1458.175505][T31148] keytouch 0003:0926:3333.0038: fixing up Keytouch IEC report descriptor [ 1458.198599][T31148] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0038/input/input62 [ 1458.269920][ T4787] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 1458.305627][T31148] keytouch 0003:0926:3333.0038: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1458.373692][T31148] usb 6-1: USB disconnect, device number 73 [ 1458.669884][ T4787] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1458.681874][ T4787] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1458.693171][ T4787] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1458.705384][ T4787] usb 2-1: config 0 descriptor?? 15:46:44 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101800, 0x40) [ 1459.220708][ T4787] keytouch 0003:0926:3333.0039: fixing up Keytouch IEC report descriptor [ 1459.229760][T31148] usb 6-1: new high-speed USB device number 74 using dummy_hcd [ 1459.247510][ T4787] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0039/input/input63 [ 1459.335551][ T4787] keytouch 0003:0926:3333.0039: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1459.611250][T31148] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1459.622623][T31148] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1459.636732][T31148] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1459.647724][T31148] usb 6-1: config 0 descriptor?? 15:46:45 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4b, 0x8d, 0xe0, 0x40, 0xcf3, 0xe006, 0x53c5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x28, 0x0, 0x0, 0xa0, 0x91, 0xf7}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000140)={0x14, &(0x7f0000000080)={0x40, 0x22, 0x95, {0x95, 0x0, "2c42d09e35784784e7294b8b5a719c76f377c31d1774e69c29ed02878315afc6bbc6d733a0434846339b33eb6985eaefe3ddd142ba0f8028e39f6198a960f4f5c067345c45b09e93bb4d533ce29220816effa41314729eb276f257e854be46c1a9d65c605c97dfd8c3ced1fe4c8e4e4ae912c4c3a6584b1dacedd0372d87a14766ad88d4d058578c59b0a2958449abfe487cfd"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1829}}}, &(0x7f0000000380)={0x44, &(0x7f0000000180)={0x40, 0xb, 0x28, "69ae53dc5ff34912a3e415934ee040da03a12c5025f85586ba94447b36c051008bf23a91755eae25"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000240)={0x20, 0x81, 0x1, '*'}, &(0x7f0000000280)={0x20, 0x82, 0x2, "9981"}, &(0x7f00000002c0)={0x20, 0x83, 0x1, "0f"}, &(0x7f0000000300)={0x20, 0x84, 0x1, 'q'}, &(0x7f0000000340)={0x20, 0x85, 0x3, '%A5'}}) 15:46:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x7, 0x0, 0x0) [ 1459.804034][ T4787] usb 5-1: USB disconnect, device number 73 [ 1459.840803][ T6973] usb 2-1: USB disconnect, device number 64 [ 1460.121105][T31148] keytouch 0003:0926:3333.003A: fixing up Keytouch IEC report descriptor [ 1460.146185][T31148] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.003A/input/input64 [ 1460.261061][T31148] keytouch 0003:0926:3333.003A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1460.299678][ T4787] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 1460.334028][T31148] usb 6-1: USB disconnect, device number 74 15:46:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, '\x00', "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r2 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000600)={0xd4, 0x1c, 0x300, 0x70bd29, 0x25dfdbff, {0x19}, [@typed={0x14, 0x8, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, [], 0x1}}, @typed={0xa9, 0x8b, 0x0, 0x0, @binary="a3b6ea6015c4051dc2c211de7789ff55643ae98af5f2bf8e7a23a42f8eddb3ffa76a6386e74e7eaff3048d5afd5d56b14b3254f2e0e9b9d59f0b40f6b0d4bad9ff0a88bce18f765dd7fe6cf9ad4c0ea69612a9cdc92ac4808edb1e5abbf1bcda3cb9049eaecbf76e8907410a8e106eb398f2d23c4d042dd042501ed40b38282b67b2dec4f2e964ecac82761f34a60152bc6af52d437638d31cf31371502bfdc5497deeb879"}]}, 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x880) r4 = open_tree(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x100) connect$inet6(r4, &(0x7f0000000340)={0xa, 0x4e20, 0x7ff, @private2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x3, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:45 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = syz_open_dev$swradio(&(0x7f0000000800)='/dev/swradio#\x00', 0x1, 0x2) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x30, r1, 0xa2bf5000) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/219, 0xdb}, {&(0x7f00000001c0)=""/252, 0xfc}, {&(0x7f0000000000)=""/23, 0x17}], 0x3, &(0x7f0000000440)=""/136, 0x88}}, {{&(0x7f0000000540)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000600)=""/125, 0x7d}], 0x1, &(0x7f0000000680)=""/9, 0x9}, 0x3}], 0x4, 0x60010000, 0x0) r2 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000005c0)=[@sack_perm, @sack_perm], 0x2) 15:46:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) 15:46:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x4, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x406, r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x25, &(0x7f00000000c0)="965082cfe38197610c0c375c59c706ffa68e0ffa7253ec3336e9468a3d826f9eefe5584633"}) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, &(0x7f0000000140), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x1d}, @empty, 0xffffffff, 0xffffffff, 'veth1_to_hsr\x00', 'wlan0\x00', {0xff}, {}, 0x29, 0x2, 0x60}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x2, 0x7f, 0x8, 'snmp_trap\x00', 'syz1\x00', {0x100}}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xf}}, @common=@set={{0x40, 'set\x00'}, {{0x1, [0x5, 0x4, 0x2, 0x4, 0x1], 0x5, 0x3}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}, 0x4000000}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/131, 0x83}, {&(0x7f0000001900)=""/4112, 0x1010}, {&(0x7f00000001c0)=""/114, 0x72}], 0x3}, 0x3}], 0x2, 0x1, 0x0) [ 1460.720279][ T4787] usb 5-1: config 0 has an invalid interface number: 40 but max is 0 [ 1460.729348][ T4787] usb 5-1: config 0 has no interface number 0 [ 1460.736673][ T4787] usb 5-1: New USB device found, idVendor=0cf3, idProduct=e006, bcdDevice=53.c5 [ 1460.748221][T11368] x_tables: duplicate underflow at hook 3 [ 1460.748671][ T4787] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1460.773817][ T4787] usb 5-1: config 0 descriptor?? [ 1460.810656][ T9485] usb 2-1: new high-speed USB device number 65 using dummy_hcd 15:46:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x8, 0x0, 0x0) 15:46:46 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) [ 1461.199672][ T4787] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 1461.230650][ T9485] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1461.243267][ T9485] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1461.257415][ T9485] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1461.275709][ T9485] usb 2-1: config 0 descriptor?? [ 1461.553722][T11391] x_tables: duplicate underflow at hook 3 [ 1461.610034][ T4787] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1461.633091][ T4787] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1461.645160][ T4787] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1461.662177][ T4787] usb 6-1: config 0 descriptor?? [ 1461.790784][ T9485] keytouch 0003:0926:3333.003B: fixing up Keytouch IEC report descriptor [ 1461.818533][ T9485] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.003B/input/input65 [ 1461.931378][ T9485] keytouch 0003:0926:3333.003B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1462.141025][ T4787] keytouch 0003:0926:3333.003C: fixing up Keytouch IEC report descriptor [ 1462.151942][ T4787] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.003C/input/input66 [ 1462.245322][ T4787] keytouch 0003:0926:3333.003C: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1462.428297][ T4787] usb 2-1: USB disconnect, device number 65 [ 1462.552805][ T6973] usb 6-1: USB disconnect, device number 75 15:46:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x5, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000002800)='tls\x00', 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) ftruncate(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/216, 0xd8}, {&(0x7f00000001c0)=""/247, 0xf7}, {&(0x7f0000000300)=""/88, 0x58}], 0x5, &(0x7f0000002600)=""/152, 0x98}, 0x7}, {{&(0x7f0000000540)=@phonet, 0x80, &(0x7f0000002940)=[{&(0x7f00000026c0)=""/144, 0x90}, {&(0x7f0000002780)=""/106, 0x6a}, {&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f00000004c0)=""/59, 0x3b}, {&(0x7f0000002800)}, {&(0x7f0000002840)=""/223, 0xdf}], 0x6, &(0x7f00000029c0)=""/11, 0xb}, 0x100}, {{&(0x7f0000002a00)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/77, 0x4d}, {&(0x7f0000002b00)=""/223, 0xdf}, {&(0x7f0000002c00)=""/74, 0x4a}, {&(0x7f0000002c80)=""/149, 0x95}, {&(0x7f0000002d40)=""/168, 0xa8}], 0x6, &(0x7f0000002e80)=""/17, 0x11}, 0x100}], 0x3, 0x40000103, 0x0) 15:46:48 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") 15:46:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x5b, 0x0, 0x0) [ 1462.896894][ T9485] usb 5-1: USB disconnect, device number 74 15:46:48 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:46:48 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 15:46:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x6, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x7, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1463.367835][ T4787] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 1463.439614][ T9485] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 1463.471071][T31148] usb 6-1: new high-speed USB device number 76 using dummy_hcd 15:46:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x8, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x83, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x300, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1463.760573][ T4787] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1463.785332][ T4787] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1463.795380][ T4787] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1463.814585][ T4787] usb 2-1: config 0 descriptor?? [ 1463.860012][ T9485] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1463.871122][T31148] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1463.896342][ T9485] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:46:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1463.906880][T31148] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1463.931225][T31148] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1463.939349][ T9485] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1463.965900][T31148] usb 6-1: config 0 descriptor?? [ 1463.973038][ T9485] usb 5-1: config 0 descriptor?? 15:46:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x500, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1464.331491][ T4787] keytouch 0003:0926:3333.003D: fixing up Keytouch IEC report descriptor [ 1464.345361][ T4787] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.003D/input/input67 [ 1464.435916][ T4787] keytouch 0003:0926:3333.003D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1464.461099][T31148] keytouch 0003:0926:3333.003E: fixing up Keytouch IEC report descriptor [ 1464.471081][ T9485] keytouch 0003:0926:3333.003F: fixing up Keytouch IEC report descriptor [ 1464.486780][T31148] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.003E/input/input69 [ 1464.506771][ T9485] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.003F/input/input68 [ 1464.636504][T31148] keytouch 0003:0926:3333.003E: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1464.722425][ T9485] keytouch 0003:0926:3333.003F: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1464.766033][ T9485] usb 5-1: USB disconnect, device number 75 [ 1464.876022][T31148] usb 6-1: USB disconnect, device number 76 [ 1464.938712][ T6518] usb 2-1: USB disconnect, device number 66 15:46:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:46:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0xf27, 0x0, 0x0) 15:46:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f0000000000)) syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0), 0x0, 0x60010000, 0x0) 15:46:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x600, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:51 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 15:46:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) r1 = accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x6, 0xd2, 0x1, 0x3fc00, 0x18, @dev={0xfe, 0x80, [], 0xb}, @remote, 0x10, 0x7800, 0x100, 0x8}}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000001c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7b, r2}) 15:46:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x2000, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x3}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}, {0x0, 0xff, 0x0, [], 0x81}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x7f}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6d}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) r3 = syz_io_uring_setup(0x6381, &(0x7f00000000c0)={0x0, 0xb8e0, 0x0, 0x3, 0x122}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000140)) sendfile(r2, r3, &(0x7f0000000180)=0x9, 0xfff) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x700, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendmmsg$inet6(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="dfc2beaa06985887ced04a74541d3d3cdaf61ac25dbe44d130ab7d07b618fca63f6fc5dd129f10bbda2f7d2c95", 0x2d}], 0x1, &(0x7f0000000600)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x2b, 0x0, [], [@ra={0x5, 0x2, 0x3}]}}}, @dstopts={{0x1020, 0x29, 0x37, {0x0, 0x200, [], [@generic={0xd2, 0x1000, "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"}]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x6, 0xc, 0x0, 0x7f, 0x0, [@private1, @local, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x89, 0x2, 0x2, 0xd0, 0x0, [@dev={0xfe, 0x80, [], 0x19}]}}}], 0x1148}}, {{&(0x7f0000000100)={0xa, 0x4e21, 0x80000000, @mcast2, 0x100}, 0x1c, &(0x7f0000000140), 0x0, &(0x7f0000000180)=[@hopopts_2292={{0x38, 0x29, 0x36, {0x2, 0x3, [], [@enc_lim={0x4, 0x1, 0x5}, @calipso={0x7, 0x18, {0x0, 0x4, 0x21, 0x200, [0x7fffffff, 0x194b40]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private0}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}], 0x78}}, {{&(0x7f0000000200)={0xa, 0x4e24, 0x3f, @empty}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000240)="c3a3edb1fb213d19719df4eb0a", 0xd}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000000280)="c653b65e524d2856368e830271a261a7893d62122b6cddf367dec28e522dd9", 0x1f}, {&(0x7f0000002780)="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", 0xff}, {&(0x7f0000002880)="60887107eb85369f996652f757930f11024faf6878e7313c8fc544ca3c34a4764a495f220d81d0862d88d5863f5c7bf7043eacb82c593b429a966e58a032df3e2bfa6fb1dd6f21f9a104222a8d01684400a234722b5ae3f4270643949a0f99cf95134ceceda1a989dbd6a8d7eb602be472efd0938c59dc496225c4419213f810f2a3805e446844f6462323b1e846ce7f1e7de6e4cac0f1679a5709d28b4d568a13c2e1e05bf0afec72f5e188a51d355d875f6ed4543554656dcf4fca633c36779d5d0196516a48dd0633383a3b1b9a199ff526d1038f", 0xd6}, {&(0x7f0000000300)="55759acb9b79593f068a272cab19bcff76ab383069eb4dccc5757501ca158b163a75f717aae0afbb57648cf3cf79762a404b779961d238777331e6ec9258fad88cfbfcb330", 0x45}, {&(0x7f0000002980)="1156419f09226ac40131605581e094110e52166d3684129610a79cdaf6bace452d94e347af5bade5fc3ef89602440baa08eed6909ffe73277b1ea92a1366fabf32fcfad9ddedc91b114e96ff36edad931c4a30b03a38a332788e5425f7f0de1d13759699c1efa5e37c9b544c38ef3ca186ea6a8d9003f75007a4cbbf64eb99bd184996ef6086027649998f1f130f89897f6fa169a3018b135d84084b39948ed0841749fc0f117b7e12a880b5be9a519682e044b9340ae7e4b18f0c7848ea317421718ab0c1b712e5", 0xc8}], 0x7, &(0x7f0000002a80)=[@hopopts_2292={{0x70, 0x29, 0x36, {0x2e, 0xa, [], [@enc_lim={0x4, 0x1, 0x81}, @calipso={0x7, 0x48, {0x2, 0x10, 0x2a, 0x1f, [0x4d90, 0x400, 0x3, 0x100, 0x0, 0x2, 0xd3d8, 0xdb]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @flowinfo={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0xad19}}], 0xa0}}], 0x3, 0x4030004) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1465.789837][ T9710] usb 6-1: new high-speed USB device number 77 using dummy_hcd 15:46:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x4b1}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1465.839786][ T6973] usb 2-1: new high-speed USB device number 67 using dummy_hcd 15:46:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x9708b000) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) [ 1466.150020][ T9710] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1466.181453][ T9710] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:46:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x270f, 0x0, 0x0) [ 1466.200067][ T9710] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1466.210978][ T6973] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1466.226071][ T6973] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1466.243676][ T9710] usb 6-1: config 0 descriptor?? [ 1466.267289][ T6973] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1466.305218][ T6973] usb 2-1: config 0 descriptor?? [ 1466.741045][ T9710] keytouch 0003:0926:3333.0040: fixing up Keytouch IEC report descriptor [ 1466.758217][ T9710] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0040/input/input70 [ 1466.795026][ T6973] keytouch 0003:0926:3333.0041: fixing up Keytouch IEC report descriptor [ 1466.819314][ T6973] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0041/input/input71 [ 1466.861244][ T9710] keytouch 0003:0926:3333.0040: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1466.934136][ T6973] keytouch 0003:0926:3333.0041: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1467.143790][ T6518] usb 6-1: USB disconnect, device number 77 [ 1467.415440][T31148] usb 2-1: USB disconnect, device number 67 15:46:53 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f0000000000)) syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x8300, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0xf9, 0x3, 0x8, 0x3f, 0x0, 0x7, 0x5, 0x9, 0x4, 0x8, 0xd9, 0x8f, 0x5, 0xe6}, 0xe) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x5b00, 0x0, 0x0) 15:46:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:46:53 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f0000000000)) 15:46:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x44100, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x2000, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x3}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}, {0x0, 0xff, 0x0, [], 0x81}, {0x0, 0x2}, {}, {0x0, 0x40}, {}, {}, {}, {}, {0x7f}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6d}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000600)={{}, 0x0, 0x4, @inherit={0x70, &(0x7f0000000140)={0x1, 0x5, 0x9, 0x9, {0x0, 0x3, 0x10, 0x8}, [0x7fffffff, 0x7, 0x4, 0x2, 0x800]}}, @name="c87dd6d57699606829140babb7c15eca8d9c43bd4076fb8b32d9e1921f17ed9fbccf5310d2efb1487b3eb12b17dde4466c4289b4736ed65e20e5212ed99cd5e247da2393192b8052f65d1238bedd92cd806d3d3b143ac1a2442f35e9930eb3437146fc6ac01422ffb7364ad2c6eb17ce508a35008b5156a957aef90eb364a7feabdb20df20dfce70b6f5035db4523e7dbff527b148c1d90851a3305be9f3c5e319f14177e546e7f7c759d085077e29895418fa09313a31d04bd109b5c27c6ab607fbc4606ca61134655ee7e4c933ea7e664fa085c0c80ad9c504b85dee928faeeffee656cf8859b59b37be480305dfcc2dd3b02a10f0854e78775fd7e4a62262e3433458ccb8f8b695301da804e960d5068cd9da16e92d5e2b3f3de686476a90a42f4e566895b85cfd299b646afdce5c5f2b685eaac2995c81121ba79ddc11084d62d20405696b268092d6af2caee4a1ef6c21200213d6b72aeac8a0a099510402a8148bc85e461ca1542bd9132651c539ee64a85476c63759110353c09f0ec373ce0bbaa1e5d07d1ad5af5f32e795027d3ccd123ebd08a77f94dd986e2e45c9f5e2a79794acc1253749cdbd0df68fe230021a2755fc1c70e8ab0f56125660eff030bd44fcf9647bdcfc1136996f9d8d0b97ea38bdc5d0a0037b0fff2149b8a309768c92bdb11f0a5ba36b627b7bcaa6568e85352dfe5105343ca31697e765f692b7afcaa10d93a6dde8dd8a67daf72aca315a3f15ae771f395a7a09ae937839e85693b6d734dcb9911b0d17c03c9390d678b56bf6cfff77204aef477fe3f0e3a89e6c4ad4e3bea2da16375ae51dd81556957ca008bbfac9ab60d038abda0ead1fc54198ba627bffcc35967f61fe64dfa046665502c4ea78f683e74bf000c60d958cff379805be42760a3d1b30a4e67a06fc827e287744f1623b0389fb07c9dcdca0cfe63ebf0fff0591cd9b7500fcc537321ebbd2564e06556c3360ccc13901282c6ddb3b77fbd4a6327dd5422925b1792531489652a3bc2ad50bc59a416e49682c760b188b35879506d9c45260c778993028d55496ba70ae8cff5556405fe49897066b7c14f6195e05c1aa95c070b90f8dc1e104d3dedf77e79da006d190ff268e92c7e526e2dd7e213f443c9911de8988db537ee20da2bd4979fbaa4fea838ebccf84f350849aafde92f24d5fb01db659c97c3a5a32361a3aee1b000880bb588aed495801718ff9c908d5220cb01439f8a05782e8c1a73f0a1c1cc6cc8f080eef9cceebba21e7a192e85149be5d2539fdeaaafa31623f5592b2daf841ac33dcd80188e8939dc48439ea3037e0a9b949fec1d2fa147639eacd326e35c704fe6e4cbde7191872f05a804547861d8773ef8cd5c15202af54e5a9853d7550ed987f84dfd22e66cfbd92da343eac2f43eb86353eb5c82132b41c729e47f2972abc5b40c8bd8115bbf1ba7b490d4be5238fe6b3bf5b679984dec46e5cd401f5af61eaccd1bdda694fbadc891d360fa45e9c9711c74f8cb5c7e5598d20608ef53c1a55151b98059eed694629acf57775f6401114f2fc834555b9d752f429dab25543d566236b8ace00101ef7c455f5f8324bedb3ca03f7d021abea74d2b6689a45996accae788c5ea152c34c22dc595a5c6581c35a939dea32413291d9673539a206c4a548be8db8d33c558dec97f7d05603c959780a43e25c49245472960b458dc87f8b977b347614436f804c936c9aa6a545d4a2c0ab0390697441cc36474d2b1cffefc36dc71045265f22c5b6e15ccbf3950203084a725832f895633046760c208c551c7d74d8203746e90e1448ee5c61ee7afb9a13d01b105deedb15ce85e64bbc548ffbd3636d2b1142439ffe26a629861c1467107d25798fe74eb8787eeec7c90d1ce0dbc23d5cec325172c1556ed54b7dea6f2ebf0e9bf5457f0235d6598ed818806e10795eb3bf98fd89ea4a6c64d09648283e68ad77f7bc97cb2686f758d97f7aaf2adaad9fcc29b90f4f7a78cf2245202d5a99015f9c3c48cc2b44ddeb2250484ee32285e11fc58326c7e656595f8e228218c0efed7744a8ec9f788baf8eb7a3d10bb57256132c2a94a3bb5ac7c11fe31963f61e534d8b9d1360fba2b595e1a28d7bcdeb32fb5d9315f5a572651aea99bd9f29509bb811fdbdf78e8fa8cc968aeb9be836dc6ce3c69a10ef30561e4d281692eb120a05785844db4dedcbaeac6115b286c17691a235623356f8d6d89115e2fd82b753d5977fb9efebbf26ad66ee42cee03bb853c425fbe8bb6a74fd08c3e5010e7759cf8b7a430aeb12ca16133a6b85eab0c9173f52cbe8596640429774e807955823211c6cfe7f9aab5731a15422918d238a0115f3a77085238f69a1cf0665f1c0062ced8a47048c95cde43ddd25cb480347884831bf412184efff144dcc9338db5c3414ee5ed91d292bc083f9ac5119d10de53c999ee4d2c3796258ba9ba12c605ccbe5e3932ee854c49370986f780549e1a06f67f66dbc612479f0744078ae0e1ec3d4c5c94e97ab370a62a927767366a628a4a9f48d4e91590145a0cecef8325a30de79d1e09eb8afe1b5c95d8ca62e818b520cc4de82f3329f506d0d1942ef36b85dd97daf5f72f8c69cffddf243a917759a4d6115bbdf5429b16e39b52612344db6f46b71f5dbf7ca198537be2146bd43de9fc232674d004411ad4d3ba1fb0eb7f3542150cfa52394d292474b75c0696565bb6a2525c33273450964a0b706b2714fce6b255f4dec9d8682aac8a24eac387e604b9d7361e04bcead0ce5dae3f98c084a67969bb05d0880835d46f2ec9bf4319dd9a84582f9c208ab3715ff90c9ca7c07c024dc2a9df8dd07e4754fcc2c8684f4330da7b8760ab49df3097964e51ee83c933a4ba78375c13e5862fd8f2ee347fb8cafa4f10ac52de5c2e86561ddead191496c19fd1f10a516ac83404f45875b731c8d3a657acfc5cf2d53abfa7c0d28656cc08137881442dee8da0474ea934b72ce2222c48de3605a9e0643de6129725745efa563abebb49c0a21eb027e171351055ba24cf945f2301822d02c4b369b237a101f32fcada62760d3fc188cb1ec55887749a67db5aab490ca03c89600e51faa55e54c71986288d744db6f5a77964bb6268fd34af4606c83b83ffb1d38b2c16a36af3d77f4853a33f696a3fa38dfd332c1fddcf3f57c688bf39e150eb761301c74549cb39b162b3dc5388992dfbd237845476c943ec8e36cd63655f81a10ccf9c0a3759cb4e8d9693b0cc0ed2d50a87eb5bf3ba798c28dd2913e5ac442d2a5d4aad9d0b28dbeda37dbba72461a836f761b2f926078ca40b8d9e49d1a2b6beea105e2fff9ea673447329c8c9bec751fd32921a6b07888825796e92237be5814c066cd59cff08c87d0126de90705d267e59381fe65f08c826a035346335d91e531a414512daf0e50bdbe5152b79d436002fd0352d14c1ab340a2c232d0e98a6905e8ea426c19b487a7d3731a3d314e46346634397522079b3dfe570fbd116b01bdac01879e647a972aa5fffd3ffcd775f4d184b08289a2d275d4f1a45bed8d012401662071c687c4b300b4087b7472cb564237860ff9a47acbf5cbebfae2ad2848d79334091bc173ac0f24e38e767a5b6a6c2184c06b61f4bf441e054df578b83f19661d43281b20d4c57dd94ff6e0ab4d1a2cd292ba39f6ef366c833cc22143935246cd8b3d7fafb507a511239f209ffc49be5909ad885a3ec09781ab8428085a1fd1a51b72b7e0e5542618057fbae5c46557d81ffcd54e7035734bd4d8961bd4fe91a10f0a073906ab5299ce8fd0ae726c098e20f37e3ba368b9ce5fe003b02083348c66142b028e4517acc61b5c588c28ac7725cc73538eebb2d544b0899336dacae02529bf12bc2901d627d163715d5ff8fbcc919492bafad14a34da1f52861404805d28b002a672ec7e55484315786ea7e3d51b7a188fb7c84a0960931d213b8fa81f71817cbfa7652662912d644fd8abde286987442cec0b421b4138e49219aa997845a594eb55e8193d2dc8ab793cf55a12c090a61372db8c90b026fc1fa1b6e06da9e676bb28bffe62fae59a89dbbfdb0c5321ec86ec5d9e2b336b1a5fa0be5a0df287f1964a8184affb2da6be1a5a793dde008a7124afea5bd7248f8f9e350966ded60c2a2aa8b96558470c360491f219da4bbf13ea486cc5397d72b4546b03788828c56e3ff455bad4ffd6d9422ae504ef97829977674f6b1e301dbe59827b67b2544365fcd5bada16186e27b7d92fd0b2ac2a15106f3433b9b7951571b026aadae152510b4d89e8773a214f8966d6cd78dbf1a568a5bc68dfb249fd63b014fd89a322ec03d2067b57a6c883567504cb270dbf7a16b72338ce92ea10505f4a42a201b1ea2bea4a3ef2b62db616ca2c231a181b69ddf94307cb2eecacdf5c6720998444a6c77b5600027b7c3f5728c6d91223b26c8714bae010222e711d0fc8f6cdc7cefbaacfeb15a58ed68781247ec66fe74636b44fce7a27b36cc024379da159ffd44feffdfee13b8372a9bc70c8c49fd4c64396ade47c879cdb5f7dd11c30988a01c7b9fc6b0be5d87abb72ae75b000e3668606c19fd9e2dd5af6abe74557bcd07cd7c0906dce2603f5821632a1783d01c579d947a9927131ec6db959e83ad8ebb3d567aa3dc3046729011fffd119291685ba0ad9ac69eb275ba58416cdeaf87b6936bc156bd8c4383e72aadad6e171dd310d9fd816b604ebdda24d369a2e8b39c9e87beddef49b3ff049094c2bdbd735bcacbb751e255e453c41bb972754d41cbe8e565b4e8c4be1a75a54c231829bb214fb6f1184b6931f9db8ce0047385b8ee359d1ae764b0e7471071cfb38327d12f3bb06edea2c4e8a20f0311a9cc46b04d29b1ece8dfb42d22ca8b57f495d310012462a7b8eae0738a314609cde71aa1690ef029510df612126b61e58dd70528510ed2458279f77ff371a79cdbb6737f279b0078a709b06899c7450242524574642a086aaeb45f2b59393b720987f4f4a2bef2192ad01da7e68f0feac72c38597fe9d1ed46f7741761c7e6d22785a41ee85c5af60948168c2019dcf691bbc817b14e19e0c818a09e1f698f426428935b5432de259b32ccf7213947c7d074ddbb54fda58b02197ac305561fa2ff706bd2986c8f9445e955f7f94c6a89164a030c5c1263413c32e3e95df0a0b69c0bb25bd9e17cd758ddc5d5ba3f32dd3cb6e451a09f910f4e645def885c266663edb342efc1ea5512bdde37c4137ba5d3eb7dc876daf9462d5592a2f7f0b051d9fe3e276a7dac1817c902a8477fa3c2676f1955c821703bd752001909343c6e74eaa382180bbbc0f6dcd2d4e87b83ff8932a4f7d282e00d604984e7349c1abedc67e232b96319e858b26c9655e4f0480e53854158dc29d060e359db5dde5c21bdd0b4d865eb79a8ae0544fbb318e2ce3d2793da7758b874f39765fc2b8ad8415c0d78cfe53d4710cdaa78dff630dca969e7f8bfb2e1c758ceb245ebbdfccee65b8e0388e8bb684957425ffd5317461cb49201d43e491a2a6ad49bdba2518dd757c5d1b9afc7e3c9fec88667d0789e4e24a319857cb3df0e32c91c73afef02ac80256a80f0385e7efe98184ce428f0f92421510f0dab894c376892220bdfccee2b212d49b16c40be3ee213ad18ad4ce369f3b95f67116ec46370fb0c73c45fa845fd18078b654c57a0884"}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321200e2f66696c6530205d2020746c730020200020746c730020203b0a511ac502fb6c21b0201a1d5d453323b4c61825b075de7dc0c0310cab39bd4649000000"], 0x41) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) socket$inet6(0xa, 0x1, 0x40) recvmmsg(r3, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f0000000000)=0x9, 0x4) 15:46:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xa3f0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xf0a3, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1468.270028][ T6973] usb 6-1: new high-speed USB device number 78 using dummy_hcd [ 1468.309935][ T6518] usb 2-1: new high-speed USB device number 68 using dummy_hcd 15:46:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x400000) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "6bb7587c16f7ea40", "08d2a93a171ece9fda7f5d51cd5c21931b2e6315edcab7ea4faf238dc5a2c6ac", '(=w7', "f30db59c1b549f97"}, 0x38) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) 15:46:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r4 = fsmount(0xffffffffffffffff, 0x0, 0x80) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000600)={"645497df08ad5cdd893e0e9c455b1bc7", r2, r3, {0x100000000, 0x6}, {0x64, 0x9}, 0xfffffffffffffffa, [0x7, 0xffff, 0xa8, 0x9, 0x9, 0xffff, 0x8001, 0x8, 0x2, 0x400, 0x8, 0x68, 0x5, 0x6, 0x8, 0x8001]}) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000000)=r5) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) socket$inet6(0xa, 0x5, 0x7) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x40000, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1468.640097][ T6973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1468.651388][ T6973] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1468.662082][ T6973] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1468.673631][ T6973] usb 6-1: config 0 descriptor?? [ 1468.730229][ T6518] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1468.742137][ T6518] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1468.753860][ T6518] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1468.767289][ T6518] usb 2-1: config 0 descriptor?? [ 1469.150604][ T6973] keytouch 0003:0926:3333.0042: fixing up Keytouch IEC report descriptor [ 1469.167048][ T6973] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0042/input/input72 [ 1469.246455][ T6973] keytouch 0003:0926:3333.0042: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1469.261378][ T6518] keytouch 0003:0926:3333.0043: fixing up Keytouch IEC report descriptor [ 1469.304157][ T6518] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0043/input/input73 [ 1469.426252][ T6518] keytouch 0003:0926:3333.0043: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1469.554407][ T6973] usb 6-1: USB disconnect, device number 78 [ 1469.901085][ T6518] usb 2-1: USB disconnect, device number 68 15:46:55 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f0000000000)) syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x2000, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x3}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}, {0x0, 0xff, 0x0, [], 0x81}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x7f}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6d}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="597fba8a5c00e09a9cffed33e9a56019513f98d89696691932e85fbd5ede2737ca13cee3ab832d04721b8b3593e35a9e894f9a06b2c843c1362f395c80cb36182f0e9550b28f1de32611c5983c2ab1000af47295939cc4c291a08d94b8982a54c2085d0d9231", 0x66}], 0x1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000000c0), 0x4) 15:46:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x1000000, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:46:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x1000000, 0x0, 0x0) 15:46:55 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f0000000000)) 15:46:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@deltclass={0x90, 0x29, 0x200, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x1fffe, 0x9}, {0xa, 0x15}, {0xb, 0xd}}, [@tclass_kind_options=@c_mq={0x7, 0x1, 'mq\x00'}, @tclass_kind_options=@c_cbs={0x8, 0x1, 'cbs\x00'}, @tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x5, 0x5, 0x4}}}, @TCA_RATE={0x6, 0x5, {0x60, 0x9}}, @tclass_kind_options=@c_red={0x8, 0x1, 'red\x00'}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}, @TCA_RATE={0x6, 0x5, {0xc0, 0xee}}, @tclass_kind_options=@c_netem={0xa, 0x1, 'netem\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:56 executing program 3: ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x6, 0x40}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) r2 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "a60d139954ba0cd9", "797d66a09b11a6297c0746d7bfff8bb68bf4acc2b1956fdc745fd24b5959db5d", "c5e5ce9c", "2141549bf20e1643"}, 0x38) sendto$inet6(r1, &(0x7f0000000600)="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", 0x1000, 0x80, &(0x7f00000000c0)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1470.729757][ T9710] usb 6-1: new high-speed USB device number 79 using dummy_hcd 15:46:56 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'nr0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004180)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000004140)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r3 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x6}, 0x8) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001e00010f00000000000000007f00000100000000000000000000000000000000000000002001000000000000000000000000000100000000000000000c00150000000000000000001c00170000003a1300"/104], 0x68}}, 0x0) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:46:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x3000000, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1470.799682][ T6518] usb 2-1: new high-speed USB device number 69 using dummy_hcd 15:46:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1471.089840][ T9710] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1471.101613][ T9710] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1471.111367][ T9710] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1471.126981][ T9710] usb 6-1: config 0 descriptor?? [ 1471.209777][ T6518] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1471.209828][ T6518] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1471.209851][ T6518] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1471.214810][ T6518] usb 2-1: config 0 descriptor?? [ 1471.610655][ T9710] keytouch 0003:0926:3333.0044: fixing up Keytouch IEC report descriptor [ 1471.624439][ T9710] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0044/input/input74 [ 1471.717650][ T9710] keytouch 0003:0926:3333.0044: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1471.773168][ T6518] keytouch 0003:0926:3333.0045: fixing up Keytouch IEC report descriptor [ 1471.798946][ T6518] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0045/input/input75 [ 1471.930305][ T6518] keytouch 0003:0926:3333.0045: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1472.033634][ T9710] usb 6-1: USB disconnect, device number 79 [ 1472.381258][T31148] usb 2-1: USB disconnect, device number 69 15:46:58 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x36, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:46:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:46:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x4000000, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x4000000, 0x0, 0x0) 15:46:58 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f0000000000)) 15:46:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x18a, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x80000000, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = socket$packet(0x11, 0x3, 0x300) dup(r4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000240)={@ipv4={[], [], @remote}, r5}, 0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@rand_addr=0x64010100, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x4e23, 0x0, 0x4e22, 0xe7e, 0x2, 0x20, 0xa0, 0x0, r6, r7}, {0x100000001, 0x4, 0x4, 0x1000, 0x4, 0x5, 0xbd03, 0x1}, {0x100000001, 0x7fff, 0x7f, 0x8}, 0xde6, 0x6e6bbf, 0x0, 0x1, 0x2, 0x1}, {{@in6=@private2, 0x4d4, 0x65}, 0xa, @in=@private=0xa010100, 0x0, 0x0, 0x1, 0x3b, 0xc8, 0x7de4, 0xda22}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x5000000, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@ccm_128={{0x304}, "4faba78fbda1a7ff", "49309f529185d703e0467069f07867ae", "a0d2baa2", "24fc207f43749279"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:46:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='block_bio_queue\x00'}, 0x10) fcntl$dupfd(r0, 0x0, r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="9ddc8f778c4db9ede23d115540d849537dc785459af54c70c7bb95aedb94795193d549144c37c29ebd97ce5adf17402f0b0994b865468ec813540b8306f61c166c13c4b725f207ae62c877fda16ae0349cf2c0bed348f201e93d4a1a1a8eeeb41b148ec2873971ca9b3d01064a57834c6037390b1134c81bc98858b714d1d731904baf285c5e67f92f90a415a731", 0x8e, 0xffffffff7fffffff}], 0x200003, &(0x7f0000000600)={[{@discard='discard'}, {@barrier='barrier'}, {@nodiscard='nodiscard'}, {@norecovery='norecovery'}, {@norecovery='norecovery'}, {@snapshot={'snapshot', 0x3d, 0x1}}], [{@dont_measure='dont_measure'}, {@smackfsroot={'smackfsroot', 0x3d, 'tls\x00'}}, {@subj_user={'subj_user', 0x3d, '-&]$*:\\'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@dont_hash='dont_hash'}, {@smackfsfloor={'smackfsfloor', 0x3d, '-)\\:*-'}}, {@dont_measure='dont_measure'}]}) r2 = open(&(0x7f0000000300)='./file0\x00', 0x240400, 0x14) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x80, 0x7, 0x1, 0x8, 0x0, 0x0, 0x8000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x10, 0x1, 0x80, 0x4bd2ab5a5d598524, 0x800, 0x307, 0x6}, 0xffffffffffffffff, 0xf, r2, 0x8) [ 1473.229743][ T9710] usb 6-1: new high-speed USB device number 80 using dummy_hcd [ 1473.250149][ T5] usb 2-1: new high-speed USB device number 70 using dummy_hcd 15:46:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x6000000, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1473.278197][T12114] loop3: detected capacity change from 0 to 81919 [ 1473.316224][T12114] NILFS (loop3): couldn't find nilfs on the device [ 1473.599709][ T9710] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1473.610949][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1473.622038][ T5] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1473.631772][ T9710] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1473.641309][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1473.650447][ T9710] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1473.667024][ T9710] usb 6-1: config 0 descriptor?? [ 1473.673905][ T5] usb 2-1: config 0 descriptor?? [ 1474.160687][ T5] keytouch 0003:0926:3333.0046: fixing up Keytouch IEC report descriptor [ 1474.170949][ T9710] keytouch 0003:0926:3333.0047: fixing up Keytouch IEC report descriptor [ 1474.200390][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0046/input/input76 [ 1474.214891][ T9710] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0047/input/input77 [ 1474.306855][ T5] keytouch 0003:0926:3333.0046: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1474.384077][ T9710] keytouch 0003:0926:3333.0047: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1474.583461][T31148] usb 6-1: USB disconnect, device number 80 [ 1474.599685][ C0] keytouch 0003:0926:3333.0047: usb_submit_urb(ctrl) failed: -19 [ 1474.791376][ T9710] usb 2-1: USB disconnect, device number 70 [ 1474.809642][ C0] keytouch 0003:0926:3333.0046: usb_submit_urb(ctrl) failed: -19 15:47:00 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x36, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x7000000, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0xfa4, @mcast2, 0x2}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x7000000, 0x0, 0x0) 15:47:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x36, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f") 15:47:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000280)=[{{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x0, &(0x7f0000000480)=[{&(0x7f0000000540)=""/4092}, {&(0x7f0000000000)=""/13}, {&(0x7f0000001540)=""/4096}, {&(0x7f0000000140)=""/176}, {&(0x7f0000002540)=""/4096}, {&(0x7f00000003c0)=""/133}, {&(0x7f0000003540)=""/4096}], 0x0, &(0x7f0000000300)=""/138}, 0x300000}], 0x2, 0x60012002, 0x0) 15:47:01 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x8000000, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x7723) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x83000000, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f00000005c0)}}], 0x2, 0x60010000, 0x0) [ 1475.670630][ T6973] usb 6-1: new high-speed USB device number 81 using dummy_hcd [ 1475.690203][T31148] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 1476.030072][ T6973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1476.046786][ T6973] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1476.056777][ T6973] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1476.073682][ T6973] usb 6-1: config 0 descriptor?? [ 1476.099806][T31148] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1476.112792][T31148] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1476.126004][T31148] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1476.138707][T31148] usb 2-1: config 0 descriptor?? [ 1476.551129][ T6973] keytouch 0003:0926:3333.0048: fixing up Keytouch IEC report descriptor [ 1476.565897][ T6973] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0048/input/input78 [ 1476.630981][T31148] keytouch 0003:0926:3333.0049: fixing up Keytouch IEC report descriptor [ 1476.646999][T31148] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0049/input/input79 [ 1476.669275][ T6973] keytouch 0003:0926:3333.0048: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1476.742432][T31148] keytouch 0003:0926:3333.0049: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1476.959045][ T5] usb 6-1: USB disconnect, device number 81 [ 1476.965111][ C0] keytouch 0003:0926:3333.0048: usb_submit_urb(ctrl) failed: -19 [ 1477.264851][ T5] usb 2-1: USB disconnect, device number 71 15:47:03 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x36, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xa3f00000, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x8000000, 0x0, 0x0) 15:47:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x36, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f") 15:47:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) r2 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) connect(r2, &(0x7f00000000c0)=@ll={0x11, 0xf5}, 0x80) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x2}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) [ 1478.119936][ T5] usb 6-1: new high-speed USB device number 82 using dummy_hcd [ 1478.130053][ T9710] usb 2-1: new high-speed USB device number 72 using dummy_hcd 15:47:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1478.489765][ T9710] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1478.501476][ T9710] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1478.512626][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1478.523579][ T9710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1478.533697][ T5] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1478.544803][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1478.554026][ T9710] usb 2-1: config 0 descriptor?? [ 1478.567297][ T5] usb 6-1: config 0 descriptor?? [ 1479.031028][ T9710] keytouch 0003:0926:3333.004A: fixing up Keytouch IEC report descriptor [ 1479.050927][ T5] keytouch 0003:0926:3333.004B: fixing up Keytouch IEC report descriptor [ 1479.074959][ T9710] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.004A/input/input80 [ 1479.088862][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.004B/input/input81 [ 1479.188400][ T5] keytouch 0003:0926:3333.004B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1479.257739][ T9710] keytouch 0003:0926:3333.004A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1479.457826][T31148] usb 6-1: USB disconnect, device number 82 [ 1479.469709][ C0] keytouch 0003:0926:3333.004B: usb_submit_urb(ctrl) failed: -19 [ 1479.650987][ T6518] usb 2-1: USB disconnect, device number 72 15:47:05 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x51, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f1") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x0, 0x60010002, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x3f, 0x80, 0xff, 0x4, 0x0, 0x100000001, 0x821, 0x9, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1ff, 0x0, @perf_config_ext={0xff, 0x5}, 0x981a, 0x1, 0x7, 0x9, 0x1, 0x4c, 0x400}, r2, 0x9, 0xffffffffffffffff, 0x8) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x200060) wait4(r3, &(0x7f0000000140), 0x80000000, &(0x7f0000000180)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "2a6fca86f56e6aa3", "1b4d4f5ed9176f7e063cdd08f3b053a2", "b5c2ba97", "c8eed131690039c3"}, 0x28) 15:47:05 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x36, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f") 15:47:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x270f0000, 0x0, 0x0) 15:47:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x1, @private0={0xfc, 0x0, [], 0x1}, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x70) sendmmsg(r1, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="8fa85cc7b6f143d4d10d1152a23750476a4cd012afe062e0c7ee414c28d0dc9ac8318d3be5381a8e2b2be768964dc9a8fff80a3b7a0a79b01cc32decb41266", 0x3f}, {&(0x7f0000000100)="9c131feb38679743f1517a043608258a8fbc046f7713ed5e820065ff44bda9862ff11b73426fd7f58b8e1bc959ae44d4deccbeae1c410af65b4a70330ba9ebf6f568503b1f36bf9eb30f56361f6834b61b3e9aa1d18369757db4b7dfaf007a44195c0d785ad59941ac850a57a1b0a69e", 0x70}, {&(0x7f0000000180)="c88274fae392336cd3e7acc8c2d7407197b2a55145706e22ee15a07a4b941151bc61c361626908b4ca51b98e7d6bb16253da06270bb503551485272f29a4dd1d24e8efd4802a8f64fbf71d6f685ac24aa5f126625c1e360c832b7de045e4d9f4067e54cfd0e2bbd96113a3f72fc8df0f36eba5b6e92e0d60f9091e4f75b33a03fd8eaba9126eff53593fea1f52b5947234b4a92af3e2a9888fe3b611a2f5acd0862b50b8d1e8324c22e8f857befced755d733863ca0a76a213027af5d9ddeae2f1f1b4806ec3d683b984cf54b2bcde58be68ed9f2882ab1bd142c746244453d770f5fd42e3637cafd71c17e42ac72e0b6feaeec9", 0xf4}, {&(0x7f0000000300)="65379e87a0e4685c83e0d2cc9de03a2672daa65962b5d357b3c110bc16c7a893b5f67bf0cc5fec976d3b1a94ca79a84016d8cbede85594896ddee3302a463f9ab0b5bcad2215c040a0b9b1cd9d560c4564808fb33ef156f67b83ff220ba0fe3d12fe134a9f0c7521c4bce006730b92111a87535978b1b183c10c3f607479cfc18762c7e6741fcad4ffe0b7def5e837f7b0d35e5f991e3b2cb2", 0x99}, {&(0x7f0000000280)="cd0436c69f97accfd31b48ecfe1b745d6173ebae5b81cf735e6d6aab9e145bfc5ec9", 0x22}, {&(0x7f00000003c0)="9d69524527d0accdd73d3b26a41633467eaecaab8314c222fc7f1ddf68d659234d6283c85fed36e8d26f85b1cc1437be82c08137e238643f10d88d413335dd80e5e041a274e6cc9d8383d84c4ce17898aaf5470ecfd684cfc650a9c1286e56efcc88ea2d41819206cf", 0x69}], 0x6, &(0x7f0000000540)=[{0xa0, 0x88, 0x7fffffff, "71d9337e89ff763640ffa304942e2b3e614ca5a7fbf67a5fb536f23c72cdb8fb8f4b0e4adb179d063136528d964bbefdf7f9059ed46b11faaadb0c764de6b87661324be37ab5ff2f28cda50dc3034023cfa1c3de81838cd81b5663e0d02d27dae7dfeaaaeb8c0c35fa8e883efb59519a9a05a3f8939ac296b41b382ddd9392ef42d6ba7faaf73187ffafb84347"}, {0x1010, 0x1, 0x5, "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"}, {0x1010, 0x88, 0x2e, "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"}], 0x20c0}}, {{&(0x7f0000002600)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000002680)="e0b2d0df29d020aefd9ace6b91049bef6eceb1af6f53d80d4e2b588f428c1fdf957ba9845ec9eb34478134e6aad46b9e09b8ef767ebed70c1e87922c916939b8c6a905f00368a596f719719eaae4cb19be50e82e13dc2cea3395b8c747e42c8ce3826dbe83aa03643d0ce1a0af97ecd7b58b6df3d94e3989638a270e4cf2fae48db78120550790952e6b0648fa92e8a8e8b376a9f0d6dbeff3f3ebb11b2210e0b5a7a865440fbc0b7a79b541222419e2dfee94ac8a22b968e992debed68db8b02f1e2796b3e3aab4e5cf3c758609058e55ea367d94", 0xd5}], 0x1, &(0x7f0000002780)=[{0x70, 0x100, 0x5, "1d9821988203823421b93a3e201dff55df1a0c98e39cf56a3b7ca84d4b18dc3d38293f30e959103c6877c489055a8648f8b1979a926f3d6f107b0a4a3830b716bd2bc2b29b6cd268c6912569dfdb5c818955984e6c27597bdb8f3252"}], 0x70}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002800)="104be85e2e54952a7d47f9eb4623634e008c9beca0b8e679090035f94d754ee91ddeeedc7c8b2a4425d986d99061e51b8f1d736f43f3942b4cd63fb04a2a75cbbb6522d71b668302e1a964dd7e3b7a13b9724710e6bb4b8a401f2a8b45857e31d1689d09fc4df11889ae2a8c0e3b5f08cfca9d969cd289870173eb0ee33c7bc9c283b9e60eaa1e0de51864ac6d8d21b02a3e1eaca189eae3e60213", 0x9b}, {&(0x7f00000028c0)="4c84650e9fec1ed8790d66efacd3a4d2197e26963278f20aef12ca080c1e6d60fc20619a6bedfbe3721031a28551da738aefc3910a4bcc74043a0857ae1540113a52121b875b24de3e14e052f2939e99139435f87a345667fa4eab1685f77e6892bf596909fe582c1949bc8466d0e5574c1a5fefed532f5b7876d6121dd99d17038d1e203b99876e24787da5f0a4c7ff24bd3df6eb3c08d51a6cd144b81b5439e644e47b52bbf078d93e00b87548683aa0f48a937241", 0xb6}, {&(0x7f0000002980)="156c1a612b87832b7d7c5e083f29575af56f0c38e8db2eb4910efe53d19eb51539fdb63b0d0e7bfae3b3d22fdaa37d73391eee4ba09a502f5417fb0d1d7035b96bffdffdf164efae77b8bad34c18a8d2e475cfaafc8e365f3c5a41fe93df098a943076cf617b4d375e8ee2a1acf2a74c1137e3ebeb0c010d87431b035580d9a1489ee952b47001093ed36e46f01b09ea8a440e", 0x93}, {&(0x7f0000002a40)="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", 0xff}, {&(0x7f0000002b40)="337cf11be77a05ecd18d57e8a6ba4cfaf4dd27a433be350a1faa75e795c2093958cc5f31ed07578aeb3d98eaa1e5497ee43ac22a00e2dba4da641c5976b6990d441c5594157194d2db94adf1adb55ce8dbb6b00cb45746acca82b54a7342ce1a60dfe90db825a01d13565ba89f7d309ce8e79c4ffcd85015c490f77f5e67961335a02dc620fc0e6ab0237a3fa3be5279f04d45b0d2171c884e09e749ce8583e755c75b39e4a47736ca7fcb9fe30456397b05", 0xb2}], 0x5, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], 0x368}}], 0x3, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0), 0x0, 0x60010000, 0x0) 15:47:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x48008050}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=@ipv4_delroute={0x84, 0x19, 0x201, 0x70bd2b, 0x25dfdbfb, {0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x100}, [@RTA_METRICS={0x58, 0x8, 0x0, 0x1, "b98469827350b50ba6d7b25929d98ae2f5d9d93b2cc4a6b11702abed47691fe1e63681920e58f9d2038ca4c0ad09b4ab3da98a61228536e9bf8f3bd15814fc2a5dd0bcda7b7385d0b73f91084cf7c639cb2f0bfe"}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8}, @RTA_FLOW={0x8, 0xb, 0x9}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x4000040) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "bd6f563282e5aa01", "bbf02ccdf949eb540548393bbdb2bfb62ebb3746f0e1341064188d907fe8868e", "c5c709f7", "5412bb2c36d4a1b5"}, 0x38) [ 1480.469725][ T6973] usb 6-1: new high-speed USB device number 83 using dummy_hcd 15:47:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x200}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf42ff0600ff00", "e5e707af", "4986e9f900"}, 0x28) sendto$inet6(r0, &(0x7f00000000c0)="3e67c01f6cfa742c35ac71d0dc150925c783f44a0771f91101178b2454f3157bc106a2451a2685a925f282c1d3c29578bdf885e29b305b7638f88ad083487c057a2fb3736a66f19b5039b510786bbc4f154306f9d5082942a846d569cbbea8e21b0cce6b951ac097242d1ae137b299b4affa2dabb0412618af5a91f07d71f67963647be98884ab52de9be83961a6065c08fd87c9eb2b13c2866d16decd0af2ce71ca9e2443112bcea2ab4ffc5ffecc68f6d891d67c4011cade86d81e9dad10529f5c13", 0xc3, 0x4000, 0x0, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) [ 1480.609972][ T4787] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 1480.839944][ T6973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1480.856395][ T6973] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1480.866226][ T6973] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1480.881628][ T6973] usb 6-1: config 0 descriptor?? [ 1481.040194][ T4787] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1481.065877][ T4787] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1481.077152][ T4787] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1481.088207][ T4787] usb 2-1: config 0 descriptor?? [ 1481.360680][ T6973] keytouch 0003:0926:3333.004C: fixing up Keytouch IEC report descriptor [ 1481.376372][ T6973] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.004C/input/input82 [ 1481.455023][ T6973] keytouch 0003:0926:3333.004C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1481.591306][ T4787] keytouch 0003:0926:3333.004D: fixing up Keytouch IEC report descriptor [ 1481.612619][ T4787] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.004D/input/input83 [ 1481.721007][ T4787] keytouch 0003:0926:3333.004D: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1481.765032][ T4787] usb 6-1: USB disconnect, device number 83 [ 1481.779604][ C0] keytouch 0003:0926:3333.004C: usb_submit_urb(ctrl) failed: -19 [ 1482.351917][ T6518] usb 2-1: USB disconnect, device number 73 [ 1482.369733][ C1] keytouch 0003:0926:3333.004D: usb_submit_urb(ctrl) failed: -19 15:47:08 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x51, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f1") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0x20, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x8, 0xc}, {0x10}, {0xa}}, [@TCA_STAB={0x30, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7, 0x9, 0x223a, 0x0, 0x0, 0x6, 0x8, 0x6}}, {0x10, 0x2, [0x32f, 0xfff8, 0xffff, 0x800, 0x9, 0xef93]}}]}, @qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x1c, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x12}, @TCA_DSMARK_INDICES={0x6, 0x1, 0xa}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x355}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x20}, @TCA_RATE={0x6, 0x5, {0x1, 0x80}}]}, 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x4000805) 15:47:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x4}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x5b000000, 0x0, 0x0) 15:47:08 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x51, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f1") 15:47:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}, 0xfd}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/194}, {&(0x7f0000000400)=""/210}, {&(0x7f0000000540)=""/196}, {}], 0x6}}], 0x2, 0x100, 0x0) 15:47:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c, 0x800) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r1, 0x2, 0x7, 0x7fffffff}) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000240)=@ccm_128={{0x303}, "eefed4b43b8646cf", "73fc8a9433a94336ffc3e0a49864a5ea", "c6748960", "5e041e35be103196"}, 0x28) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x0, @mcast1, 0x5}}, 0x0, 0x0, 0x14, 0x0, "40090c8e471c2f0cfb19c3b31320b2660249a54db2e3afd1c34f56c5be12b125f341ab5321343e13f83dc44f95e721acfbb72179dce679dc9b54901fb59ac21523cb23e6c836c6816c3214f38c5a233b"}, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="331d8928321746c63d17f3144915769061cc39", 0x13, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @private=0xa010102}, 0x10) listen(0xffffffffffffffff, 0x8b) [ 1483.199749][ T9710] usb 6-1: new high-speed USB device number 84 using dummy_hcd [ 1483.239717][ T6518] usb 2-1: new high-speed USB device number 74 using dummy_hcd 15:47:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000002700), &(0x7f0000002740)=0x14) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/ubi_ctrl\x00', 0x8000, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000002580)=""/138, &(0x7f0000002640)=0x8a) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/217, 0xd9}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000240)=""/40, 0x28}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000000300)=""/122, 0x7a}, {&(0x7f0000000380)=""/165, 0xa5}], 0x6, &(0x7f0000000280)=""/20, 0x14}, 0xfffffffc}], 0x1, 0x60010000, 0x0) r2 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) r3 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000002680)=@ccm_128={{0x304}, "a5dd3115d5eb01d9", "e0a7b294089fdc4c2c8b4c6928e93412", 'Fb9J', "16ba448a18edc33c"}, 0x28) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000002540)) 15:47:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x2e, &(0x7f00000002c0)=r1, 0x4) recvmsg$kcm(r2, &(0x7f000000ec00)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1483.560066][ T9710] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1483.571734][ T9710] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1483.583600][ T9710] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1483.600275][ T9710] usb 6-1: config 0 descriptor?? [ 1483.661990][ T6518] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1483.682936][ T6518] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1483.695829][ T6518] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1483.708514][ T6518] usb 2-1: config 0 descriptor?? [ 1484.081111][ T9710] keytouch 0003:0926:3333.004E: fixing up Keytouch IEC report descriptor [ 1484.092085][ T9710] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.004E/input/input84 [ 1484.182991][ T6518] keytouch 0003:0926:3333.004F: fixing up Keytouch IEC report descriptor [ 1484.184641][ T9710] keytouch 0003:0926:3333.004E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1484.207167][ T6518] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.004F/input/input85 [ 1484.327621][ T6518] keytouch 0003:0926:3333.004F: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1484.370396][ T3223] ieee802154 phy0 wpan0: encryption failed: -22 [ 1484.378142][ T3223] ieee802154 phy1 wpan1: encryption failed: -22 [ 1484.698966][ T6518] usb 6-1: USB disconnect, device number 84 [ 1484.709699][ C0] keytouch 0003:0926:3333.004E: usb_submit_urb(ctrl) failed: -19 [ 1484.982334][ T5] usb 2-1: USB disconnect, device number 74 15:47:11 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x51, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f1") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x5}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x100000000000000, 0x0, 0x0) 15:47:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:11 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x51, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f1") 15:47:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x304}, "5fd7bd564aed9e82", "8ed2dada0e46ea7b81ac09e2a6e5e32a", "6078d785", "c5a3bebe0260fa52"}, 0x28) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'bond0\x00', {0x1}, 0x3}) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000100)) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:11 executing program 3: getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e22, 0x8c, @mcast1}}, 0x0, 0x0, 0x14, 0x0, "3eb8231796bc9dd4e88b91ecbca5445072b8e7825791b20618e5a4473deb53c4f02c7d24ebd6ec3fd889e31962441d0c813069898a736b928bd3d59f2ff0e2fdf81130f9bd1c23be9443471306e263d1"}, 0xd8) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) [ 1485.889851][ T9710] usb 6-1: new high-speed USB device number 85 using dummy_hcd [ 1485.912348][T31148] usb 2-1: new high-speed USB device number 75 using dummy_hcd 15:47:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x38}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x2000, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "c742a019e71b91e2", "ec54e909ecf669953baaa2740d55574b", "63b8cb41", "6d1233e135aa1691"}, 0x28) 15:47:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000001900)={0xa, 0x4e22, 0xffff7f6c, @private1={0xfc, 0x1, [], 0x1}, 0xffffff74}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/hwrng\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000140)) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000002b80)={@mcast1, r4}, 0x14) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r5 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) recvmmsg(r3, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/116, 0x74}, {&(0x7f0000002bc0)=""/220, 0xdc}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000440)=""/115, 0x73}, {&(0x7f0000001600)=""/207, 0xcf}], 0x5, &(0x7f0000000000)=""/44, 0x2c}, 0x6a4}, {{&(0x7f0000000300)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000002940)=[{&(0x7f0000001700)=""/221, 0xdd}, {&(0x7f0000000540)=""/4, 0x4}, {&(0x7f0000002a80)=""/245, 0xf5}, {&(0x7f0000000580)=""/39, 0x27}, {&(0x7f0000001900)}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000003940)=""/4096, 0x1000}], 0x7, &(0x7f0000004940)=""/4096, 0x1000}, 0x7}], 0x2, 0x2, &(0x7f0000002a40)={0x77359400}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000004c0)={0x0, 'veth0_to_team\x00', {0x2}, 0x80}) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1486.270218][ T9710] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1486.299103][ T9710] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1486.309821][T31148] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1486.335409][ T9710] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1486.345661][T31148] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1486.382227][T31148] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1486.382562][ T9710] usb 6-1: config 0 descriptor?? [ 1486.427609][T31148] usb 2-1: config 0 descriptor?? 15:47:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x400000000000000, 0x0, 0x0) [ 1486.920723][ T9710] keytouch 0003:0926:3333.0050: fixing up Keytouch IEC report descriptor [ 1486.933778][ T9710] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0050/input/input86 [ 1486.950825][T31148] keytouch 0003:0926:3333.0051: fixing up Keytouch IEC report descriptor [ 1486.991781][T31148] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0051/input/input87 [ 1487.022782][ T9710] keytouch 0003:0926:3333.0050: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1487.113262][T31148] keytouch 0003:0926:3333.0051: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1487.541925][ T6973] usb 6-1: USB disconnect, device number 85 [ 1487.559594][ C0] keytouch 0003:0926:3333.0050: usb_submit_urb(ctrl) failed: -19 [ 1487.716395][ T5] usb 2-1: USB disconnect, device number 75 [ 1487.729668][ C1] keytouch 0003:0926:3333.0051: usb_submit_urb(ctrl) failed: -19 15:47:13 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x5e, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x6}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x3, 0x66, 0x4, 0x8, 0x0, 0x6, 0x7de609f3, 0x22c, 0x40, 0x131, 0x7, 0x5, 0x38, 0x2, 0x5, 0xf2c, 0x800}, [{0x2, 0x7e0000, 0x0, 0x20, 0xffffffffffffffff, 0xffffffffffffff01, 0x2}], "8ac5a6abd09ae536ef586b0af2953664d97d4ef6a29101ba7f6c06e0b8ba22f4c4e7f388f5597d212971f98b9e9216a2bad59deb0aebb6629ada0912600521e811a385b8866739159e55a5e21de23b2b9323ef34d0954767b126c583da4ca031961d7244bd7012e7b931b3d955e0bdfae1ae", [[], [], [], [], [], [], [], [], [], []]}, 0xaea) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700000000000000, 0x0, 0x0) 15:47:13 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x51, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f1") 15:47:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="4b788396b3065a10c6603812bc87a68e", 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "5577e5143dcae00d", "ee1cedbe0415ce2d58d4990830ab2af1630f72d8298047b11826163d6beaff7d", "eedab849", "60703a15c3ab0140"}, 0x38) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f00000000c0)={0x4, 0x18, [], 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0]}) 15:47:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x10001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmmsg(r1, &(0x7f0000009300)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="ea2476a4aa0463c053f6e1efdefefbd85309fe64341fa0fe39f2c9c98108f3afd523d77e219f3df747aa3e06d409b3296bd47b49009bce12ff661864b93f1dd2b29e53d0dbc24d53267d870493bb37572d32dbc0642f43da5546df33aff015d1b697b956d71f4c8652e5e24fa95449f812d4e2bdde809be88c6c92f6e380ddc1", 0x80}, {&(0x7f0000000000)="0cabd722f907592bf23def73b1a2ebcdb49aea7bc1b785120f23dccfac8a29ce8e0f92f935579b04ca86d232933ecd", 0x2f}, {&(0x7f0000000140)="81b0884d23008dcb889dc99c555b948795f6b9b802591cacd0a555c1e2832872b144664a281ab346a07b08a1ad7da202a9624c67995ca49db5a2272c92282ffbc14a3c1f1af562", 0x47}, {&(0x7f00000001c0)="e0188c503fc6ee6183f66f854c61037290ceb631387a7736cbdd11140bcf9379280c3f7c0cc9b18927579f8e55392f563f2c2050b28ba1092aee48e8638adf6ecd", 0x41}, {&(0x7f0000000440)="4e2c99c10fdd97ce7fd4bd19d6c1f2382cd86da620772fb52e53c2e9bdd5b2726b747977991fab28a5db19d6bc52794ca5b767dbc1edb5dc9040613a689d4aa3cfaf54ef88a894d28205f0c1d5804298fce09b829326f83513aab33a5e1948c102914bc0cf64441eec07f7d683428f4b92a39d731bda822cb6aa3b8c9e338ac6543d8065ef9ca7714d93232cdbc795e9c24e403a7042292e65d1a82de566c7", 0x9f}, {&(0x7f0000000240)="91bd466edef336804e5e274ddb4aa4b73b69eb6e8b2bea96a9aacf2891475c9e3b", 0x21}], 0x6}}, {{&(0x7f0000000540)=@pppoe={0x18, 0x0, {0x2, @empty, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000600)="f3d29080f5d20010795001e53a7af087be628a4464789e9e2e4ea832d789a44a4be734f6767054e17271d141998c00c8fad56c27e74b1b11a1a267d05b76ce383efaab75aa5f3d04fb3897e2303c2dfa17591e942c4e9b3dc6d416a68a1578b08be974a9aecfc9abdf2af86e44f45f236c2cbcb099f48ba63c1894a46a7e66eeefc0f88bc122c37373d41374bf2deea911adfdc9cee10a6891f4082631d42615164477cedd1dc98d1bfce622b2f023c600bdd1d50af3349e731548a5d4d969f25c2f9e55ce71e59517f7a19499713942c96d1b6c55455a", 0xd7}, {&(0x7f0000000280)="7cb06c9c5274cc80ee17134ffbe8501b6a5937b070c0867256b2bcc83de99c87cf8fdd4fc40ee6e4661401d5cbeb826b77c32dc0", 0x34}, {&(0x7f0000000700)="4cee3d519a27c2f2fc7873977fe03bb0d916d0e5df81404bacf0aadc3ad50be3a78bd1ac189781739ba0cc02e4c91fe2ef38ac58282b349ef2e22ebebdf9c5a8c4460d781cf00cba2c71115967080a0c2b65ee27a677a77c43e1e058143dcf501a3eaed9050ef5cb30dc840f4d1f4d6b5490468f07c1fffedc67c03d2c8d4486bd3fcd49dbf98566ac00ece1664e66d8c6dc508bb89fe01a03607da0a96d46c13ee952e7b3da1b0767a29d8a8db2117bdc4d1237455bd1e917e5f8f9c36211862eb1a3468f4765d8aff4812f1c05603bff81c61f90a473189236", 0xda}, {&(0x7f0000000800)="6bb7b9ea6df50fead33e779cae0ef7aacb4a42b32800ed4866707463dc0c0f433f60b65832fa382db192806b", 0x2c}, {&(0x7f0000000840)="683083aa", 0x4}, {&(0x7f0000000880)="e57e808e8a087d9a0554c64e19a410961f4306ce1c9551a8e5452643970f91217b56e8c012baf73f08c3a6adf82c6770aea7543c17da8aabb68694ec9739453cdf792d695dbb12ac8b4aeec76c966fc967c645a6f62576b86afc5f88b78411b51e2ee680679d71761010161923d87b7792ab1963a265acc2360c65cb3e3232e92d87dff4bdfd8e31280e6165bff75a099f27f566b431aaeb93185af92f36e89722b05eb946ffd6e792e9b01f3e388ce706c2eb98ea7dbb507760b251d17fba72", 0xc0}], 0x6, &(0x7f00000009c0)=[{0x60, 0x29, 0xfffff001, "a82af8356820b968e2224281fb30b84a12d878ee3b5ebe61ff1b71cb08148933f422e7d986bd09b0e679359b8f54ad006b1dc3c88921ffc7373eabf9f1c6740805404e50c206b8ea3658c992cf08bb"}, {0x10, 0x119}], 0x70}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000a40)="408448e24ad48fccd18c915e4068467992d7a78e9eb86bf7076e39857696d7073b1f66d52fa92b6c859fa1826754a9e8069152e7d053f34008432f4255bdceb6af5a1c086a745ad930f8095b85d49fbddfb75584946a7f2fd10d8f853fab061d949a212e0fe89831186d9024e682b016cf72aa961203ffd0e8aa146ee4c19d30a52aea2283e634b1371c73ce7f1cefc8c2e974513ef87d04a4390f104c044ebf8f69673bd8041afd849eddea895408470a1339c89e591150", 0xb8}, {&(0x7f0000000b00)="e583a0fdecf47f56ddfb48eeb22deda85626c0784ff3d0f06bb60374488abbca41f8f490b3839c777da32fe33d9fe6f8728c9498a9b366e3f813b416a20f827d3cfdcb0fb85aa4f39995e73324a14960dfeeaf975029b4e824ef5917cf2c87e4c3597996f70c1242d554a2209c7bb176ec455c155795c528e36f34fdf1ba9e43b2198798afb72227a48fb6991984a052c164d114b676c214134772370086292471cc337cf4f9f691df304af1141c6846d5c21f243387f15634da9b3287f88504", 0xc0}, {&(0x7f0000000bc0)="49f5bcc597214f7cff5e589f2e252302ef83b10dc85c9993f64bcb5af4ef4511c7082b644f20147404e2d0e36b41fa798c2db44d67f66c01137c62449638f4287bfdaebf44e4b331716b4a9739", 0x4d}, {&(0x7f0000000c40)="505ca63a7e2cc48e329fd16b25343d2d8364e8de4eacbb2d63279a5b3a85b3befe936ebe889b32524da954ad1fc1c234be90df1b879c61f6d658240ab3368710a387a79502b2fa9403a4f0a95de912e3d17e2aaf72f2d5d5d34d6bbcdb92c4c4965ac09634429c8ce1cc966c77ebf44b9d64a858cce1cea68cc7848aa7ffd6fea3c407a2a9162ce80c9fc63a8e130f4e8a543bbfa45fe8d73e088d188865da12ad0ecba184", 0xa5}, {&(0x7f0000000d00)="42f88256eebd6b99276053edc785dd0607b7269a086c5597354f860fac677442bc08a188e284e2f1b89fddcd1532d0f36d2743d5b579c4e4cea6bf81e9e38b94a4d5ef6069abed009720c8d67b77df05322ceaf3697cbba43f4a6f585657e7b30259155e051d6b19d6f687915d0212f94069bc4439a4512cf5454d5c2f8ca438320860a96c8689017e8dfdd6f960a04c4fd1483198a815ca7cc9a318", 0x9c}, {&(0x7f0000000dc0)="72463f5be5ef36d784fd9806fd72fefae9463091980084a98b32c54f1b1a28f54a1e5d0835fdd486547819f63714d7717fc980b28edf037f8cf450cb8b51e096e4499c4902c6a4cae5b7fd68fa3b3efe600caee826197cc2a79fb30923e493b800a66b9071dce1de710ab9210e76d8d2b838beaaf942341a81f0bd267bd136badbf8c2566a4c21f3ed47ec72adb43c1d0d5c40a8f44a4655f6a72f62f2e15ca507f4f450684681ad40d9c89d5161192e7ca8c13e36352bca11331f121e0b5612118c2bb1eef457c9049afc0f0779a5d3e6125af8448329205b9d88034fedf69609440bc3b0347fb5183521a99d7d4301a81b02eccbeb", 0xf6}, {&(0x7f0000000ec0)="2f33da65cc6661b3c9b216df6a8cd190c82a89e8fc", 0x15}, {&(0x7f0000000f00)="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", 0x1000}], 0x8, &(0x7f0000001f80)=[{0x50, 0x117, 0x8001, "c5d66e379763af27274b203160a56fc4f42587167d746b128b52bd9dc9d3307b8138c23321af06d998b8b5554702910a53d1a60ec564f36eb4cc3399"}, {0x38, 0x107, 0xf1, "4d87bd3315aa91decea15c0d87b5a734c8cbcbdf6de4c9b6c6f085fd0dae9ddc9b7f8c0864"}, {0x98, 0x116, 0x8, "12bb7b61bddd29f9e40ab9a10b4cfc45b6535b43a523b022fc1a65d8f0ded554d8b71dfe461498ad895941260f5d8d0a13e414f8360a7371aca40d4929000cc42da3bd0288a08ac2d48f18cea9d57c046df1a8ec56f9119544eb49ee4b4d6246498fee8a95f57f520843d3e3191c1a35f68087fb792c65b58659f986f773c7cb2044116b63c666"}, {0xe8, 0x29, 0x8000, "1cb1dea879fdc8f5702f54a214d34d27ac3fb356aabbc605ce3adc7694687bebc98b8a5fc88efb75d557f6d007966a65e645b444200f7f988382bc983c988b57e38d8250fef8ba7c8d7dbcb25232b005e2303140d1e5b8cf9a13454df1450d7d7d5598edd0edaba9add60f92b6fdc77ce1fcf16de350fd5a11e573b03bac17563a9a186f330e3f2a987aa928c3c69eb957a40a123ca1345803c005fd6eb99c9be1ec7b2441d1d5188f7a2531faecdd9132edcdfb88dc24714a8341880fdaf7201d46bc8286c6e9e6d4b856ff35d3c2b15c5074713ded18"}, {0x1010, 0x1, 0x1e, "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"}, {0xc0, 0x100, 0xee0, "2cbc5258ee4a39ac86af43aa99adae80dcfab218b7d90e32ea20faa252590be321a08825c6c6235e8d78ae7dd5a972f239a1addd7fe3b227aa1b33377843603364da3be440ef0ef60b416d76199fb98a5ee32e9f5b455addd2ae946a552e44df85cbdb2f1321885c546468d36d956709eecfc513537c59a5c686623292a0a944285e152f0dc60e71de46ccb9866b56db1e9d8f1b0cd739473ed9b26011f3206d2ec3190d2eefdcfeb3e84ae9"}], 0x12d8}}, {{&(0x7f0000003280)=@vsock={0x28, 0x0, 0x2711}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003300)="30ce51cf9c7b35243ad69745fd0c2d7e78ea3eceb87e9777d0c0bf1f87ccf4a9ad6ea2d4e533f35f556cb1f6cb19dba810e845435774351ff133a343badd65355774f5a2c71d3cf35c7328c6a31fa6401e4da7dfa3f0157a8aaeadd55cbfb7fd26686b0f4e2a8201dc94bbeb072a2aa2", 0x70}, {&(0x7f0000003380)="c1c9e7684505be4d1f95920240bad59f8f2869249dda1f", 0x17}, {&(0x7f00000033c0)="64fb1f01d63b98460d900c99bc2f985563c85cead0758f4471b1533b9e2d5aabf8822ff24247e8494cf619aa65a828b16585ca1a9f823b2b115208071f9d4dfa837725c39cb855af14b2b8e7d99a283d25029a3db15f60d2ceea477f77dde5c92b77ed6628d5f57beedbcd4bc26a876fc3740da44078897b8a4bcd01da8f231b9951ec244f01c34d4b59b6344f49c6d5b806fc3437f1a263870d7db590f384d9fa2dbf74af92d7210046cdcf6e1b66964dd36439291c6c63e6c5c294f9ee7c7e868093c07f1304df6e9e2228e2fd1d75ea9efc", 0xd3}, {&(0x7f00000034c0)="ac14c9d864ad8e372dbb13e88120eaee6955e7be43c9fa4a558868c8d857149cf4f3f01e1566e1c47e4dd75a780efc3db1cb60252cb03228db7d63dd247575f29042f2394c5ef1ab7ad202ea779f946a223dc54dab0553550768dde2a3299595a1f32d6e97a2d02c6e4c10f3fd7997742bad1e4bf4b6e49e8000222d9359fa14fbb5e3798df3cb198a3634304307b3cbff1a5c2dcd751fd22240a6fe2681d17d043a5b74a7a87ad58b0fcb17d97577ae0ef085791b92142e0c7cc060d74f56e2a16c9173b7cc635c10d447974dc8edbe", 0xd0}, {&(0x7f00000035c0)="a5ab0dd09dcbbe20390772d5c185f78f2e0ae6dc9c0a429400bbaf234c32955c1ad9e9f8fa3ef06cf6b162124fb07f1493d9f9c027fa2aa36916e7158c882a", 0x3f}, {&(0x7f0000003600)="246daebff9b0bd95efc3bed39d484614af7af0156f6410d9c09c58f469280f0f4809247f5cb20db1ed039e04cf085381a0d8f8ccfa24a4fc711c559680586cc4fb0bc7073a8a0010e00aa4b84dc0c7293fc13e5d3293806a5c41565e885c737356eff0c1004f51add318279c94d1bb2514219072e4fb412e6a95935a0946ef124923646eeefe901a147d431070cbb0686ca3797e1bc3d6f169c9b9c75031751e0d51a387f195953278", 0xa9}, {&(0x7f00000036c0)="20438d803a2f61298ff4e6247308ac91b61f4a5a90678b9a35d7e1d4fe284e902ce3862522ebb666f7350ea02f48cb3d74d35c7acc50630bceb7a1a5fc27acc8bce1291bb4781b15d741591b0063d59cfbd9cbc7284387fcb3319f9d4dd8b8f0103829f63917f187b927703245829ae0d4e4151582cbe1866242c94902dc09bbda2feba4093785a305dd46cd3100087e736d2a7c639df66eb799207aba42c8695f59bc1a533239831b220b21fbcf74f99f0b0391238917c7c6fa6bd77ff9364a4ea672d9551b6e3d995bc75faa11c9f3fdb9fe6b573cfc0ed6c2", 0xda}, {&(0x7f00000037c0)="5d25d54d42924e04f59e3771d8762faf7ea080d5bd76b6bcc2aae15cfe660086fe6aacf5bfc917ef39bff097e4920ecaed2360f86b374364d9b0614bbd88401f880361742fac3d26a9f2c2ce661be988ca2768ec59b1fb44f50df60df55b8f71ad4c0598e87a05f4a2dc73d7e690171cab369c4d35fcbb2fe28598d63819a972e205422e6f90982b85535b434a7e688a0c36b12fb6e336c6d6e3b0a8f32ee20706079270", 0xa4}, {&(0x7f0000003940)="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", 0xfc}, {&(0x7f0000003880)}], 0xa}}, {{&(0x7f0000003b00)=@rc={0x1f, @none, 0xd7}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003b80)="562aa3dbbd08faa01917cb804110bd4cb7194db769178e0cb51cac605ece6e66c4874b51b1befde04738db2b3d963bf87988ab59a30bfd7d7e9a77f557fca27eed9a01c9f420d6087d93c8cf5d", 0x4d}, {&(0x7f0000003c00)="681da0a737743eb56bc7890525ce9e3d3abfc19053f579d49c6353ffead55ac1934f18facd93e326ae4dd6f9442e0b408fc2e5d7e0b4e7bd7826ab997b41883a741d951b06483b77f0e48871301fe889600322567d459050fb88314f3bb346ebffc18ab8368d30ad064caf54ab537edf499fcf2720e36dc3c3d76a5d0025f6c21688c1b29b7ce2f732307dc2181e1b109bf357d214fe7c15b57fe8eb0eb5f0cbf279edf04d0ea747b74189bc47b120fc2f734acf4146050b78d7dd64e0d2725d2ac902896cd525a5d6b665017cfd409fd24ff086d1128a7011f74a1cf1f7f9f3ba20cb96d01a490917f968910f745d12dc2a31", 0xf3}, {&(0x7f0000003d00)="120485110a7ae453eec15311b664c76d8d26171cabbed8329ec469de2d9c35df53be66f25a904b490b29d55bd1e2405b85c19e8f78f401cb5d5bb3c682f2b3c8779dc8c08ebc19f73a1fdf15eebcab0c28bfab19990950362503d53f0e3b28bbab848d89dfd9accf64399257359d150f188a43a1b6eb56c90d12e8d783fca18ec784e4f38d4c", 0x86}], 0x3}}, {{&(0x7f0000003e00)=@in={0x2, 0x4e20, @broadcast}, 0x80, &(0x7f0000004080)=[{&(0x7f0000003e80)="901f2cd5bdd6c7aa4401a3d382ea6232536482105c2f51e5be07d32ef9c2284d2d05177be4d23a4b717d7572214e76267f6450de70582d2db6069f3080150eeb6b69290a87f8d16fa276e4f42a2d963fb7b3e8d2abe7dcaee35ec4a8e3cd59c2e613f7b0124453f1b54dab22a67a8e1f6d1696d94fb610e833e6b1e5480177d7f8a0a044ebf7ed736dc10da63ee29cedcf957f56deb69697b4c3eb08db1253b95ebab0cfb121ad83a03e3ccdfa79bbb68b3dc4d7e45e2025feb045f63840b6e5b8bb7628bae1dee3dc8114a65274e9f70c10", 0xd2}, {&(0x7f0000003f80)="75e645af6770174c178f05a74b0d9ef954e889928ee3b5ed97a0a0c1b08aa16201", 0x21}, {&(0x7f0000003fc0)="85b476d2bbedd17a47a15a3ce5fdf56078a09e71cb505c14195aa1f352f2cef37f7994b80a5c93513cede3137e86cf2a4e57cfb62a11630073f0163d6e8b71d8a22b7bbfd1a32179fd44997d407f4d1124ca6208ea730e11612b3f9349aa6cec846e1625a8efae5dd3c384c503b9f1ac5f747928ccb86778d6dee92a0034a0ff5c9462632f37d5d08d12c54c9a8551", 0x8f}], 0x3, &(0x7f00000040c0)=[{0x20, 0x111, 0x8, "ee815a489266e35ca3e419eb0f35"}], 0x20}}, {{&(0x7f0000004100)=@nl=@kern={0x10, 0x0, 0x0, 0x80000000}, 0x80, &(0x7f0000004240)=[{&(0x7f0000004180)="b058ae6bef7db87d9eea4854c6630bca2ae850a00115fea8ac10b4ca0742ba9b38a77cca397046a5506aa82cc2fe32c129aad4936c4e121c250325d609a7a7da4fb374e2fa", 0x45}, {&(0x7f0000004200)="e4184f8244658ca26b1f0c3d68e4f4851807227d36607806c9b56681702ba1a80188374cb70bd4a0", 0x28}], 0x2, &(0x7f0000004280)=[{0x50, 0x4, 0x400, "491c9cde43d99b716c16682c0e86d9edc06b2cffa027106f4c1edf82457744c092ec0f31366ee919e9bc032e3d37e8165bf3ee6e8f58f00187da43"}, {0x90, 0x108, 0x3, "8e6d3c5019e56d8f51c3bb644ba51e74cfb6b1da55b63a216b821e7ac73c58cd69713fcb10d0c1d27585c2df5e23d02d869111f3e39bccd3e2e138827c20c56ee717cb59e81558a708c1af426e6dcb490ceece558278e0c0c2a05611fd318f5df5fdcb7e1ab33bd9ec68c127e4b3675d10e60e5feb0157a801b24902e6c7df10"}, {0x1010, 0x116, 0x7, "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"}, {0x50, 0x10c, 0x200, "a12277d0693e0fa98b7950f4e9c98e02e2ee6142c03a4895116d3f068a5d8e16340efbeac8908ed8f0d738bcb89cf64ff11a981b47f5291e17d1c4df73"}, {0x1010, 0x108, 0x781, "40cb9a753da444913e3252440306e27a939580e79506cfdef94f8b4ee8f94f83856da21609a56da32bbb3d6c93bbfc3c6b09e0a5fac22a84619d28775ec8d77e7b3f9236cf9e0710d17adfcc6929aeb5ad61347d08362d34977af91d3d6f07ce992176aa5c84a9bb9bc74a98b46ab06cdd992b96941a08e50840e7472fdaa7f91ad69aeeeebc58e222649b87cb829850c223e5bbbe904846343687e0106048b44a60fac781b768d5c6b90ae48566e333f6499604188d8112bc9fd068796c175eac425c8e3d3ad6ecf8f4b761aea9f98954b60a7a6a568e2d25b6e13005413cf56ec29da1e57f83b82e42eef5379d6be25684cc267964aef8226ae66ab2a868a145bc44e979010fef0c1f00d690ec39381bd8f8331c2d6d77e55788b354d8833b377b0dca7beac4ed5d6a963053902ddf76788e4a254bfc4aba3d07e3c6058ecbd7a292e71de514ec0f3c0175f097804a5525866123099b1a3ecfa53d7ca785d9666eae9d07245de8e238b8e78ad9be2f9929a2accb1c16c996c47e0cda3df7caa40b8c59ccd6ef2a691bf47cdad2a773ea316e4c428efeef900e543619b9f96fa369cd2184064c8b7e6d06d4af7fffbe956043071a90f3482ac346233dbce16db2cb412f536253fd28824fb243241e3982ed0e422f0d9246fb3c11d98bb2b3248fa8fba1fb2738c82a5a08a1497227f3d357eb48e9fa813e09f81beacb02a2c89257dcc24338d09688c97bb5cefbe6c5618b2da2261a2487bf755e0f801c658a2c05a28735fe1ccfb9a592d0496646c341c1d99ce1aff8c0d725fa25094467659c2f1584991666946502323101ded753aa4a081b5870fdc6b9b72d890fbc23c115f09bc306679ada4d9114a9435f22196ee65543a4d70256386d86a0e0da5c439d3c40ab5139c04184d33011c8d77963d484b0871cf65b50c892935344b15123b37c683deb4a9fcf6a70dabd60c76ea6d1d8e7d557b13be305778a4444b74e98df0c0b9f8cc44b8e10755bfa8ded28bf07de61d5495c475c3e0fca7e8dea1d39101cdbfcfe88efb4aa97c3dc5c240276477563ba32446e6cfeb23a190292267154cd1e6cff51cf48f714dca151af369811285cf44fc44a8d355931f422e6599208be1a6addfc061c7b77d70cb979a5ba41377f0cddc42c41859bd59812855bb485de62be1b64682603c51a31c37426beea68558ee8480f89ff4c6ce5da697f1c0fee33811d685f09e6ba8ebe7549f43f990e23b7f173de7f32d5456981c79a59947cb0d12d69c45fc0cf9eda300db9d2bc2b8665f74e847a7f8cb6f71757a35005666bcd6c30e36a8dc90783ebc5fca64839dd8b478664de9f0fae5765e6a0d4147f75eefab5991d1bbe5e141e02e6e8c282b8d7bca28de1538e82363885b8ccca93372eac3987b177338ba551345e076b7e691e8bfc7780c3ffcddc955593a5df1496e7c07ecfecd90586ea990150bcd297d539fcf29af90b3e37195d321ce8635358b057a3c27210840c7518411fdb80170049786f4202588c5062bf6d9d34633cd87b34158c569c8e3c1e0a39792e0c71264cb99da2711f1eb0e634653cb816c62a98c6b8de98527a023be0c02fe1a83d915a9c41ef1f7f44ca0edadbd321443c9559b60d439825c4a68ecfc88adb1a6d18918126299b85bbf4a81e98735502d2af207c5de2e97cb2bdb8d5efaa4d9b0e82c43e69f79c22ba53173f0f861296e4fce4f3e261b270b4b8f2b687ff0fba6ac319c6fc0bd28aa25e3fee7b468324022d0a107ce311b583a04a0db1e98c517a1a5425078a4f430b86d056a2581184d4bc54682bcce1f19ebd2da403fb647ec7e9ee98fb62d564644acaa1e79a30c8dd3761fd4781aa6f6738c50786f224c7c528a10c9fff0182da03995f367b2ff85c13ffd16724ed991c69ac87c1e4e4a9c6f70abfa2828b08d7a73eb031abcdfc2bdd269e88e59a85fbc002956bfd4ee173bb7a5d114614f1846f2421395337a0c2a86e57a35d6b96565183887f961458c449731de24fc933fa5cb9132a7d10b97d2c33f6e94d2d61a0edb71c44565dbe576098688ce6e235e9979822550cba3ccf909f2d9e73dd57b079c960344e2020ba9bee58d1619488b51d3ab950e0948c6b3bf1828a5ccca1297c8f4da84e03afaa68245895f6629e6c7bb7a1b002eef3bd488684087217194b8e71955349a14b626003dbcd096cf19ff6221345d810e4f3b6e3a332187d94c37969cd88cf5cb281b4f3038a29d439f19d704bc053bcb7fef3d5da945177340d7f55cebe3de6ae617a9ffb49e8e8ed67f9ff011a67c4f940aeb8888f8f5c918fc1414001ee7e65d264da183882f1d8bd151e35b15460a13a23131d1f845699fdf988664115d34ea10c20de9aa6b6f7e7b910f125b4f95130407d88a938eb57701867f28c598981e0c9e5d1985b6c4c1286211c59fd6d24e8ef27514724395d382477595137b4f7cd292de01dbdf22221bf53a53455935cb61351fb9b6a87582e43ec03442bfb02a4fcbc17ac26e18795d19b27c1fe50d55ecbe5823b7e72145b2451a64cfe9efd758186f07ba594d26c62ce801c65e085474653e53d7f7920aa91aca91355937aa70d7ce0af05a320f20368e4130bf35fe08bc56fe79cde58d93cab22344ca537d25319dc65e39482baded6f726d0c2bb6bb6e2cac82bd987aa959d03fd7fe68be32f46b3eb65f3c0db5a6328da31b65c9c3362229ae3f15811821ca527d61b25cadb30b31d2006309c9759bee1700e3062a0de88038840d2619340d2d50a5ebf493aff200a3441c2ffafc9999e5a56b45f06686db633e0680c141b8d19a8dfe0e0624c38975b16becc5c45b1ac89d7779f3c81d03d88544974a547d33b49ad58a62930334b649e81b5e757178054e5782ed8f2a664d98881744ceedf7e1fbca736f73471691eb45babf446a7b3073b6d8e14af256359fc454b36c302cf3c859a21369e2547d1072e3de54bfc89a7e2feb69990073d7ba6cd9d8151103217ba9ec704e45a66493a4ad391dd5c25233f627f59d7214e7cfddf112c742941c71b241b6f91b0d4341c797dcca9e3db0e64d941c7d379cc68f9b73a4527ebf836e437109037ed4b6e1ce3f682ceddf9e38d1a199fb6c404945414b0f26518fcc81f6faa029c2770ec75a7cb60955b3a99049e6e01c38faf66c6d08440efcb881cbf2819391fa0f0a80b9d7d2a49cde17a4a1904f3806cbcedf514b855c386c780d87983c01b1b76f47f3b0284966d87349bde9824b2da6c36bc0e9a1ddae47009d6c64214a98b01d1259a08966947ddeb44a5965d497b96a37bec80234d98de67ff0997bbf4cce2567c1d049fdbf75763993cad7231398fce2a367229e88f2884a987fa72b03c2e1f023c9e38a9120e82ed196aac871fd9d85e966f25382a5ac321b4e4064953c7e34f6a42dfac908e214c636b6f55ce2f4e54c70b2975bc396e890ce7bea8827e7089ecbaa2293bf7ec96c4c3d6ff1e892ac6f51fa1a402299e1a606d327c1ba798170ff386ea8be8be838a268dcc64534a731f3c696393db2025e7ceb4b5aef4a327a12ae769c9fc3e785b5c7b5cb984e2011c209acf70a3fc9f14f534a79d8dc31e92ab1213a4f7d5b03a1961481fa3b6c6e1cf42576c77e6f4e4199844bd0fadf9bbbd64b7783ec7be35ccab8260bee13932ae242382f0bdcc2408e396e0d7ac624849c5d5f921b6de9f45188c3254379ff0c34c73164105bc3f66dea67c9e2d50df1ec94168e40efdd85fed181516b6a077898c172732cb2923119e1ef13d8d340a8ab5cceb319531afc9932badacc3289ba005e17ccd14bb6d990a949da0367d92ac5626ff641b6c3fa577c5e5fe253d266d0cb35b52b18b5ec9a7316568c4749a87fdfdca2669019ab94453cb98a578283b67af2b5304e39ff9b73da19970c3f0ebe54c3ea13ffa67aea12e8217ee5a61e751d36200e07689ec9368a827a0c5f79eee77c8543116b8b4acf8ab32e2d7ce84112a0f6d17455b3cb589b90b185e9141649e92067b8462e5dd27f324d57d7efcac2f3f95fdefd76fec4b7209c97fb65cf8f104fd3ad6d018885052ceccc11a9d0c4c9c7af930615f61330226d472a1755ab9fb4bdce3546318b913b35a3beafdf8aeb272bbd440ed097819e63c51a90df2d4f5137670c0815a19b494b97ab42dd84dab52309fc86bbd600e0429e12d3a7cfd39e0665169e0cb43236cca6defbc94e64e840ea267b255b4f4040161dc5e171ec2de3fcbf50b50c70a3ec65be3c0bf27588d471ee5a102981baee80fba07e8f83e4ca0674e0e4f866defee37ce1a61a286ad2a4be2265624adf2a1da1503108dca4e96a53a5febb1f1d2ee96e59943f1a1676f9184ea31c7a04449f1ca546e9c13cdf1a26be8091add037f389bfaa4f879b32c6352179b8c1c974b77a86566762c7e0d594b52cca5cf540ae6a0502c6895019c4fcc04bf26dd16ec5f6d2db1b144722b3449c3a781d7b9ecb542e4ccc631e140c0fdeda7d6c8c0ad16f94fb471ec7931f1a1eb6f6937fb1f6e00cd3075c4b2df9b78a4173af161f602c37a03d26f6231cfe5e1f7f0b445a319a47aad933e3e9ca6b7488747e251bcaa8bb9fdfdcb5d82e70254ca6bcaaaa578ea69763e518d0863dc942941059873d0e6998caa59eebff7e779ccb044ded683afc0e965c553080e0158a2ec27a36c80e325406006a2196af059eb3c22d330c74821b76cdf7bd9f46ee291511ab647891de3960e180a68094bc83efc6045bc722d320499f017b0919c2326aab44dc76f238147e29ab9ae9312f4461da30af1ad5ef938c8760df49745dfbb74cd701a02858fc7f5bcc717550478fd6a58bfedbae37e58c01f5bb78671ff4d608cef187ef6a7835fcdad65a3a6da149bfa9d3e2b13a67ef406ea6908618d37e272007bd5cbf8bf3572ff89b0b301f46908be22119fd0c7a04c6892932e4615fa1689b8458efe34a8de1a22f109d0019afb3c8da7a78467af708631c2d40bcde45106fc4e85dc3d6c52c7fdc8e436added6bf1227febee738fd8a8d8762a5d9dbb46ec004bd2cbe23452ca471efcc9cc658f1115c3c780b8fe51544801c460de04023340c265f40794a1f47cfffbea99b90e0112b49dd0bef9b5f294eaa4e605aaa4855777a162a42e6907fffa0ebaa9399a284968a8523ce8fc40590b96918f40f45e507b06e8702160db22ff63191ad46bc06009bc880695c2b599c4035409dafa2b1b80e521b6b8e10fe236f7a1a2a640b27b3799b9ffd12f911b8bb416631324515e691791caa721444b55b2d3207377de71b26f86055360e4e55b57227d280f51d8f3f50820b12789cdc56d6c7ecb4033ffb2a5bc565891fdb1fdeb1a6c95ba85286f65cf55429a178d2ae447504e07175fc1cb652021e3263766dfb719f3fcdc1d6a20190569b2e5a726859958e215887647e6bbffc62e2d25cb976147e17149b9c153a76d7ec67fc46d5e7b2d88be59c1f759d9e9106538324632900af3303b1f7c4d68864dd5b5711c877fea53881cb0538637bf096ee9f805843d7d137062368bbcbe52a70a92ff6e9a5a53bc7400c2d2868db677ef00120118783ab638d4524e332d69874c535a4647f32a0e36c15dfeb13eb0b833fa29a469625ce772b7b4b35c17e39b6c08d23ad015f0a3c24f273e0ca4292b767ab8a9416a10077527f6caaeeed1d1c4e6452cdb2dd7f916eaf000e9711a267caff0edba43654dccc8235a2adbb9313efc382faf34da16799d4662c7550fc3e92aad960e626e8055c4740f4dbebc402a7e216"}, {0x80, 0x116, 0x4, "a1ddbf2dc288b97d54ab17da9d1663b2139e1784d3dc2cba110fbba4bc43207de9e65d1e2ad152a2cc03de873421fcb309f159041c675b1107d76e462bafb6ac0e85ef6be2b9b6a152b314f9858931f786c11c3a608e4cf4092fc3486260e1c75acb40b42a4b3cf785"}, {0xd0, 0x114, 0x0, "01dfbb23138b75b88f01ee2172f89d13dff2c5d9dde938e48ff51556d29c023e4285f129bf71fcc105d0588f0dfebb51478cc6f66f4f212ba3e267cd59a06a96a2bc25c4e7bc7e521a352b574a4976eaa4880d508c224326be5229039fb265ed6f88f6ce9a600380fbd141abcd8c24a87ec3602480e77c8066df481fc2118347060692ed5e65ec786d38553121d350fc97899e34e56f7af21eb12a74b4555c09185f806a08af57d5c87229189dbdf3a4b18dd3846cb80e2bb29f16d11388d5"}, {0x60, 0x10d, 0x400, "b62823bc7a8962ccb047a42f1dcdb14603aab449dd4b134b30730b9b5d04f4f0f4e8a3ef961a05607321445ee5789b579e47323cfbff33eecf10ccfb1ac2d12cfae7790aea222ae06a57173c6c7d"}], 0x2300}}, {{&(0x7f0000006580)=@nfc={0x27, 0x1, 0x2, 0x1}, 0x80, &(0x7f0000006740)=[{&(0x7f0000006600)="c595647dd1b68300b72db13bec3201bdaf5c4f540bbdce4c49a18aa82a3fd1277501a3354c0cc4cb0f7e1a4f23baae33f9372212d13e3486de55ff3305aec546c6db4fb5bd4f7a618e1a475680236a61a5daf0613022dbd729bc0ddc1da79365b0", 0x61}, {&(0x7f0000006680)="5c26724d6f37a3ca4a661ec6531f7b00b5c2ccdc7e546ae5bd96d546d4318d77762dbc", 0x23}, {&(0x7f00000066c0)="759ea4db75ec068d745727ef1210a532af51be3bb0ac09bb94782cc312b8cf06d3f2ebc8470daa8390c4365323c2d776d296c867f7484da9b1c1b6088e0b6d76cbc3d5166f2ec601a205f5853dfb665c0d4ea2fff2ae98001d1776da1d54ec9571453332b7d99e42ec2329740f426ab009657da9a47f0ae43e6e137a32232621", 0x80}], 0x3, &(0x7f0000006780)}}, {{0x0, 0x0, &(0x7f0000006ac0)=[{&(0x7f00000067c0)="46442b81c3b5e179ee32721861b9fb8fddbcede4551209a36a634d535d9c2d91a4246e7fbc69235e0d14fc98976cddc717282710d1891d9784252f6d374388e1200e4d5d791de061d41c7692b983d07dd3c8fd7b7b41c05fc902e18f4fe402ff8f4eb470bbc459dc2cd79af341097adece29b8627f426bc3f3dc8c31354a542d5eb821fb494f36ff39fec95b5c6887f354a047b22493ed38b5e4ac9916988129cccd5de4e609cc9e5c9020adb7889ca142eeaa07781fe18f3117336fa79f237124eacea64cff122859975983283df1b3411bc698c5d15735221649ad67011c51f5652c034011671fd412e37a5b09bb0f9d692d1ec48b", 0xf6}, {&(0x7f00000068c0)="b1ae1daf1b68e8325f0863d612bd3ccf2fffb0d1e48fa0919de273b400", 0x1d}, {&(0x7f0000006900)="dd0183e55cd4be6009b7d55d5ffd2bce4acea56a9909abf62e786d4d0c18ffb5fe800ef74ca9f9ba882e14d20c0cb41ce1e79033cca705b2d7914d14a6cf1b4d071e334115d32489909749c51dcc688909d308045187384c9b1280803adea8ffe686cdec782c8caf0c5e3f40d4419fc9a1a1d2f7109909eaad33838a63978c7f5c692b003659e823767c1fdce1a1c9565d77124afbf2a586f23fab541ead97e8c2afe601d6039d5605bb8785", 0xac}, {&(0x7f00000069c0)="4dc7ec7944d82c9ae851a7f933cc74b1cd350c458ab5b149db312ed73df881a9f45ec7f5b62396947eb878e5d246e4590a9d59f124df998045f18df0f63b5ddec485a9f66b59cd2a9f3bed14d14dde8011e69f2e76d287949516dbded9100eff83acd0af1be57aeb343b260bc1f3d1425f0002a843ac862cd46b3ebbd7fd167d7d5fa30019db8a180d35bb513af3d7db40ab6e6d3a5bc2ed49de595502f620be4dc01f7fed3da5b0e17774ed5ccfc037ccd75c30a532e22c5dba1bcfe9a498ecbdfc7f1d3ac940", 0xc7}], 0x4, &(0x7f0000006b00)=[{0xe8, 0x100, 0x7, "157ff2ba17370aaca06ac46ba8f6ee22aed1b42cb121f2f8619c406acb37edc7f64cfb81f33a63fb6faefad96f82b6f0f07bb5d1c70f673ac9f0907da3d9f821c399058a52094cf04969ccadb0979068ae12a805ea23e4536a2a31368ea0f8dd8e384d6261dc9c5eef9fe440ea2a4a1179c180db6ff0f8050fd7cb8ff6f7f550968ecbf1156de13913e37537186b6ac76b6886c8b05caea1b031453115cc5937b137376f50613e661d2812a655427a5eb1febb2496028902461ff9342e2b7c531b82c4bd7716989163f830a60a3f5c3f52c9fc548b2c510d"}, {0x1010, 0x29, 0x3, "fb05b9994cd24d59fa8f829b7cc6caaeded85ad52768db01a44eea3e0a7669e3c3facce2ecef3cd51188a8ac8943a5bd85a591a9841f5370851272c62a2f3781f63ebd496bb8162d05ca749f40f2187d85481d06bae3354e56f9bff550a3691c0865de254fa70e0b905a1f44acf0325ca2f038868dd653e0f54c0a19c2919e08fbcc7c6642c0340bf4879406b243d980ddd355a087f17c9c37cd0399114ce87c5ed7e02a777dd3999f1856e2703928c228b342bc6714068794436d24b0f57c1db162fadf33ec9931da3990ddc1105a47cbb627c94611ad01811c43af349f3d4a7e001523f2803da4febeb9d722e7ace9ac63f8652a69df4178418daa6ed212d95e916a660a2b1d64b25a796cff5fea56ac2f41dfa50dc51e9c598f8443c07350dbb3449890ff66f27f21ad8e3f2351f4fcd130883426e313b15133161ac39f67abce83eaff8715732ed2d29245176ddc31d8b53236c787d765d1a1d0cfe525faa9e20338d6a487ce3a14f53f128a6ca960bc3cfb55190579d154522f1dc2702417ba2742322d40184c9e42f83b70635334aced6f5fa35d7476bfbe81cda88fd502d10db89cf79f7775a650ba8a01c89d4e26e74864416e641742f14f0434d22e4d7bbd8fadb07ed23544dafd8c5f0725239c85df329e17ca6869da89ba4f49a8aa2d92c42736b192426c478ec0ad60be26edf00d2901570934f4b6ae28b87577dac2d0da9e3d4d547990acf871d93b98a20fee1907ba5c6395c826d3a3b19722c5fd917f46c235d7c4f19c0ae2f4be2e7571b5ce9bd71e5f26ae4d29e15ba616b274e7c81a971e13babc918f566d8d9bbc37fad5f7553aec40ca21169722d868e2ea71010484218266e76c1e97999403d304b82aa0b1a62b1c255300b57c6e30a42d9f28eb91ef17017a00db73c27ff5c9a864ac61859ec52abf646c2873f25991f1f6592875d1633eeb5eff73e526151d1fd8c89cd146f670359ba05df31dd0022c4c36ef724cfebe37879d403691751e85014a650091731f3f5d9c8f2b6702f1a002c8a066aa0b52fc6f8ccc94d0277b00cd1ab5a4d2e860460558daa82abf950717688bfc9bf7218bd627e8507b9e2b1d7f38eea5c4e298e6b55dedeef7edfb9def2105a1ec379c25a5e8e3fef863d8edc6d791f4c3b7f408a0d0aa203f3d2f8a94a74ed97c1c1edf8670118d445379aad91132f9d997554766ff626847ec2d279d050015b9ed46b93621758278849823ca160ecaa2bddcf66bb0df0aea6fb6189d492a06a4254dc9b3922406716b02d4b5d34fcfa5a06935901b9f122a2bc44d93633476f9cc98fd52aa83954f233146242d21af4c3635e0bc2ee498e0d0f72058ae6d249f810a6674ae2bca9c7d8d3f28a150f5ec1e521066a45fb05ba83046c73478a619dd116137990df27e9bafdf0f626cfedb21cb117e3c355b69d3f889b86a11541c478eb0008f59a24679e57c4f7ca9f961b33912dbda5bbb7fc819e8ac2ce86c78f92772e442bcf4141a89807c21c01d6c54a077ae60372ca6a3906ab1ee0d428606233c96617e0ade662b2098bea8a6e2b110d48eae2887051f154a84784f804e53280240d8d99d01e9fb1b40a5bf5d794eb66d8cdad20da43e8229a311d944a267af79014ea49e395fe16be638214966cad39bf395edca1d23dfe99dcf6b6ee35f5dfac4e6882daee662bf238bb86e633996ba13e9cc5cfd320ea24728b14232b31ea2ff53c8799bb4d4b04bf9601350bca75e66292b9afa41ab2d6814333f0ced9853ecd966dfa6255094f329ba166c439c76cd600cff4b108da63838d73d61190c2910f2225c7087f2d151553b584a8c7c2a515d83777248a531b33feef5f81feac0b01b10ec319d4d1b32122c79e09739850f746d24f706ba8c491c886a28be510f037af4085322a35e846793e02be74c2995700aa9ca746d438923ba449d033ce7fb77ffa326303c9482731e1363e63ade5f2dc6d08bfc87eb3d4647ac9416745c5570d8cb707d2b480135059cfb976f4f4aab6fe4db69ea761234129d6584a95a0b0522321d96ceb9fbd0c8450638a7c3fa274fcf19db0d00c423a1715ca9f2cddb896b45e19656d9b956f354000ea98952de5eb2e952cc71f9760004389d855bf08a309c06fc166001b8e4d9e07623286f8bec900a6b72e4f827a0b3e20540ef2151f55c237d56b1d359e7247497fac858f58a022c68a84b7fbf79dbd955f3f1d87d2720f50088ced30334da134a3050640fcc6c9462e41550aab94557f2f9701e1d66ecbfa6e5caeeb51b638bf3d0cf4c39d65edb4cab5cc896bcaf27ba974cb9ef135022aff0bdbf321d1bf7d61617c156337e6c3f18e9c06be0970d8a591f201c21dbea157c040cfd63b300358d23bd8d9c7f6e00e8dd360f788ca31fd306b1c8b64d4a07898334bbdaf44f76593808348c285133e153324a5116992f3ae79bd3c550b915f74ea684811ac013167fa7ad96108363bffaea929a95bcaf87aad8f77c9812cbbdb2aa1abf66ce0c3979f0de554dbfe5e6b3306c26c7393d70e80ff7b99a766d2a956fb09603ec79bf54d8edadf38f32209eda849c1ad79239f91c206f26b70118f444e0d2c99880b35a1a03172261a02df0e2064241c8ac9e1c2acbee7291e5f6d73e0bc02689f468c7d12b1db2fd4d4d1e02c6f27c7d981de0c16e9547e5ce1efdb104ef063ca4e4e8aa3c668699c7e0a3fcae28153be197c632d242641cb95b4afcede5c12e460f69948e4019e1a5a1c52195678c725145909eb195f0a1125e6d45c9efa373ef486877bb7180c1b74b12a7efff77f88b5d54af07d8b2588dc764c6505eb4fdd40d9a1562a4504c40003495ed301630356f6cef8079078eafabc02fef2f962c2bffd15647db5801fd41cfe6bcb824eb7867447e121072e48d9fe284f8b22d00e0006b0f5ec6d276846eefb91022f2addf469bde44328e89e50bd9f5cdd99c28801c8cd87bd358788372126a44e40b671edba4e54ba01d1f77002ea8c7e022b7ebd40da8175bf9dd03c9eefedfbea32bcae38918c687412f54ff2078eaeb6714786175d64c71c1b08e199ebc2ae0c85c2f95bd65d25c5c862196b4a731883c606b32fcd6ff3ed7c600ceacf5b5333cb327b72e87fb7b00c0c76f907a3cf9f37f422191ca7410713d4d6e27040178175e0a3c01588a0b932fb2740a45c50af74e0ea21faae38644f2707688cfa7e86c3e56f32eb6373d8f65c8450d31f9a0314bbd582cf98cffe807768ce2cfa87cd2b50032b09a0c95255f8b80768bc0b1079b44b16f780b3a61a5c5e0d22dd50f4b5d3bc89c3fd5ae80e86dd314743a2ae306c45eed497555b6f249dff66c8f63954cb02bf5835414e62336361d2d29abb318a097cb823a985f03052b319bcf8e195f28d4e40561b1d2670899399f94e3ab1dea1fbb77c6ba167350f2d9a51504c2fa4d727d96457328c3c9825e7e8ef378490f89b0c17df4befcb31279bbe97351e8ff875dc7c471cfbdbdd70db7b6dbbd301cef8859a4ad784d0de672576db8778b9c23e3005fbcf5405b4a1f2bf307b4bb43f3e63dbe10a55b105671b96eda45d8e5d5d5f2ed47a2fd4ebb7276b46816b34ebf87bcf6501e34078e66a399851383914ef6de8f7ca1fa66e4d1abbe4cefc2fd69a96c0c8c57ddaa9e28658b38aa93f999617750bd93ef6d29a7238b890c206bd5ddfee326fac1e9a26801a5515b1876304e6ec27ce3659d090fe69b2590c14b82813d5fac16e365061ddae54e972c7fe416de93ac7deda3e8af294dfd8efa6093e443cc342856d5f8534ac187908b6485fd00aa5544fc7f29e7a77eb12d4317da4af9699eecac36dbeca2639a5a9625b46efb619b1436fde1bb409b0c2a3dbd0d307422be4fd387acd6ed755a068814a6074fe1e6ddcc4c2d5e5c42d5ccefec12f92f72216c8359f9064a0bbb64e4510059b89a1a96c7f2c5fda242aa3bb10be1abd431c50ea3ccfab128aaf01c3e6b7d468237f610e6a49709a29d8c0555a423186bee01baee688de8d224d6aafafefec13378a0bc0a51b5e4ed6f8286b935194444fd94b00466f5f94f0bf8c86313998b153c728bc306f7d361a2d69d1871a32ada6daa835af280d9b7626edb90f3fc1c8ed3840ca264db91dd8cede9dbddef5d2119f45243ce75158539995ac9c2fdd3b9f14c1c9529ea6c8e75a58e54ea52ce725560478ddc7595770a13fedd6f0c5d9f0d4fc122e35308154e16b2fa2df136a894c09e1a612e7c8aceb46c5311a2129126f426586dc04b6ad02177f1a7d01ece0af8592dbf25d3736005cf1a626aa93fa39be43606b878953e8305736d01c2d6ad59174ad96b80e71593933a3868a870460183cc7adab167036721382df4d7eb30b0431dcc16ef775b1418a27987237828e441153988b8dbdad991edeee43c80431dfccd60c36e52c8b55b6b8e0b0b318ca092febfd86cadb721ab17229b5582655ba793526c9a6de7b65a2e666781b9560fa4e93fc32b98045230d8fa9c68291a2b62b7408d401c163680e3753e66aedeace3bf6c7698a10e46b9c59fa0fbb6dfec0d053792ec12dfd0bd048538c091ef39c6e597eb5b319d9ad5495ff049bc4b24332628002eee64e54231df43d0ca5511ae42021158ca885daecde7f5e5dec54e4bfc50c00b0df260addc76a5d0c8244ff4d957a7cd51258d49e7f4ac6412dd8f471a11f25adb2f981a2a28dcfc2372c18f142b94ac1bf340d1504868ddcb2f96d50a7851c727c10aef35de3544b9d10e7c904b2a73314d280405b473b7959995689a0f40d2c4973ebde2ee489dd79bdae4ee925d65b0fd0367664d39df3df79a435ef87001169ed3601794691e8d7875414c2b5c0e37faec0bfe517ed370ba10fe0d772796506eae4d2ed7bcd0e0c9d735b46c257ab09e9cefb6fcb98264438fb04ab566c5a39ad7a9cd5e2ab538296bb013fd0bf48fe97ce82ea7af122e3b7294b86570a3be9f782bc8467c7e1d4158c69801badebadb4dc11f213d65e9bea7547cb718969164e22771cabaafd72be2e475e6bd4e80b280b5972e451726296cdcd14fed1ed765246bb8f3524b72629fb22b6e1a08a9f2e293481c5f8590e410dbf143a81f7bd06093e3f35afa04c055ee42cbc4bc974939fb9705fc044eb12b3c3cb61e9ed4371c4266705db25b307ecb6e5287d610479db22be4b01e4a31b224be5a13447b44903e9fcff5a9263e7a66be38aad8057ebf0c8e0b6b554f3ebc930d631ad36a4c138e858675f6fb54fc2638962f037129ff9c3b12143c14fdc5a59577db774266f9087dc107ea0e05d58d702321137cc545eecc69b4ac1b93d1fe03809779db4543aa4f962969693de05cd37c9108a710d0512665aea59948a40f072541d6f4f15c30365e88eb4396a266c1f250b9a5d81da8c612c6718ec439e81c07d3cf2d5070853bcfeed60760f05174bdaa1ebb723a6dcba93d0f979696c5db2b9c086c8e3414738bec29daa29253de039b73a7d87f2d7bd9d839bf530b513f03d6d1aef8f615723cd6c5289da60493e38370c46280033713d47090ea7899dd60ad6206a961c8da08e1d3900cc0c75052062e38bb15e18608adc1d8bc1384df0f00d1990f6ef5eac34f25265ebb4dde38d64c2092501843f83e0a9090bd96357869f39bb0e7e28a83b0ecd7eee2b338f3dc8c7546cd6055b7a144e2a9493486e12438b150265c823688422591d41d295f8fce73c85142fccd6a99247a3cedd3fb13e276565dfe29e2358f6f717d587c2ca0f27590e0122cefe0ec2ed247ed1b27"}, {0x110, 0x112, 0x5, "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"}, {0x48, 0x105, 0x4, "ba996a4e55bc9ee3916cf878cd7ca1d7a7fd54883655554b5af2d6c92549ec08798e86c46963edc2a3f5ff6354096bfd4841eb86"}, {0x70, 0x1, 0x0, "b03e05f533c703bea717749e8a54880bcc7fa6f4b4e95c328f5b5ddfe6ee34fe9fbdcd105699e33599f6dc69f578cea500d6e689fcb135d16368134af5c6b5a66c1a5a7ec6cad1ad1bc3048d7fe95926757a9111e87d41d2adf03b"}, {0x1010, 0x117, 0xb1, "5d113b84b3a9398c971f54239d003d1ba80f3307de5162f3147a6f13e5e70a75dc0c398496e2ef166d02543925674778b713b1363c2e03195791548c6b9f9ace077c55f6abb7d6ecedf69a34f3597e1cc12af6386fe84e06ace4192825ceed157579bd983b38e69a3475ec84e0f6ec84ddffc474668922d75c4b149ff83f5055a0ef7ac696e0aac4382c635fd68cafa69ef25c33204d7c8ff4fbe08e2953187693aacb07b47804deba5003ba87e03ab9cbbc4210e9eb6f7c846e8629df94e1d43e4fa1d553889dd295675df26b140ae10b90eae63998bd0dd8fce59036de326126a74bea0a5a00bd4fd343a55a6ebe015a5d80653c0eb8e6aa7cfaa93f9e2c3695cf9c84b6f5a9aedce24384da3e399729a4e56b2157b130f5ee743d6147e577a81ac7d5f0905c5b6695790862debbec798e8d672eed3293e2051d27442a632f4055ea03d0333200f00215926122283b79a1b76552d7a1933b6732d2970620b9bfbd48804a10f6993d04b41fad92fe38763dfd1aa942a617545e2c5ee1955edb0fb580a699480b660b56669bf6cf08c11a06de9a670a64adc3bc38da52709eeec5e87f914a331dd433d7534f2687284d51839ccf686c884119ee0b9d25d636f757af4eae0961b9ec1e5c15837d67ca362a8aa994ab1cade7bf9ee0eb78307d6ecece33e0e69cedc678d545267bbd91f0fe5b13d6d3c15c5c6d8dd939d821717ca871d11ef09197c4b32a23ef5d29fb5fc5f12d7b6aa429a84e99af54da73226e311f814e6099265731ccd4fe3a127cb6da112e12cab74603c880f0f7ce2db068073c931ae7184658095c962e10c26c35dc31906759fe0db96d8c0f1ad46fed864db5256b0e8c6339b3908bcfd3d422c9c9f3c426d2ad030b13ad179a06b808da44b0c194fc9959131aa89751c6280e16efc1ecbcd59c6262f860e2d23a909d103d70fc8a523df752a45df12c33d08c5f18bb20ef7a9939c9b94d00791e149d9ec60e1bd8084f06bcb60673ec94125a13f61c23b4382b39163832fb0ec2cebd6a26a450407556e0e51323fdb77828d61c602b02532d622ce2c259636f799434259ac963c84ed7a016ad7148611a13da3d39eb82ba0a5f0d1b32395303833efe3aae67c680030877bf0fab8c1b68e5542efe1c06bae71ea6fe53165c0bdd6c74a35d25fb386ccb7495d60c264a668d2e0ac587a2cf29a0fef0d50305d6cd3cf8020579b5475d03ade99bb110ea590d06162a322047c2c0bc592828cdec16b84ccae390c8b5b72f096aa08db57a79c2a48169d218f0812e2d3c1938d0db7c2a574f6bd9c5bdef079c52650df244f563cb17b2f5d54f61f4d132b9d6308833548a4c1c603c6bff703377cd6d6cad0b1c4d14dbc428c51bae665b1ae2655482f2ed6ac976c2bdfd4392456c9ecef2ddcb90d870053fb74bd903a4a24cfd502716169b05dfbd4c874a3760ba16a98af6a2e185a83799cb34d718ba04b80e6d37500a32ec88998b1cc34c2b7747bcd16b4d7528c458fc729cb1f0375df097044be65323fc31fcec57d5e51fd3993cd8c86e5d72ff71fccffac827e123b045fe6cd80ad77b97a69260c064b11af9f263ffc89bbef333f420eb87acfc834b05eb5d7b7c3736ac8181e0e817ee25fd2608ff936e26dc11a3936cfe32d1ea918584a8292babbdfcedff08c7873698b067e09ee9603380fc411fbcfdc10adf7527c6b3e2e918ccd860e3dbc52e84c344a6035d551d533fe1870f19037b4724e508736513f792c49d58255e74c28103b2342c7c9008dd2cb63297595fa68aa54f7008827bdcce486d8f91f5422ba80294793121b4762f5726cf37e5c014f0adba8fc79f9440a893c410a11a3b94cfc178a4a2809263014e103dd2b655d9845e73567e9f28b79ccc159871c87d97045a5ba7102d2203b44ffe852a4e83b8a7793708b66cfc94f73c63394ba69bdfd4536c125f12471543c2fd51b0f26edc96ea6efc75a2fd024a26bab3f8286346bba70f676ed1b2a97a533c66689f87e76b04820804747437cb4cd84a0f5ee09309de10dbeb12d634f03260cb169f07b85d3a9e87341c97ec65ac36439e2269e75dbbef5f81d4baf9134aec1f23a4981e56ad9031bdbca92001e408973f3f226d1cd4da5f813509946064dc8ed9548bb0dcb9d38eb056d4e074b7f173229ef6b20b989794666c4e928fc31dbcf086c675e57f321cac86ab0193909392cea81938e15e1a689be4eda91c6cbc892b508196afb226cc26956dfd2d7711cd3a15499a45232c65334a2f0028a10bcde34bcc213a5058accf2743bd09930c4b0c7586e372be22c2ff584e813c2fd52e6e22bf55e48d61da4ab01d7a02cb5b896d733e9a54dea73f67c31826c7a2222c50aa189aa4ab3f14b35525d6a6ac5029be3e84a7ba04405bd173d2e6363d49a744d886c2b7ba230f48c41cadb088d9f22cd703b9d2562c0186fdb856df98a1562f26ce656aa8c1dbbdfc50f130bfcb6e000cbb864454d49831502ad0fc13879b033d71f458ad595f07ab60b5525c52dc96a0dbc2498c21b32c9ab6086170f8102f1f60019180bf5e474855665e67230198b6b44b382a26367a01a3fe407517a3abd223605dc7668dceaedb7f6ebac4e2e8a013039961e65249b79e4b29e3aaa82699bbd43f959435e8af27fd4996309dc226777423ceca89cd849d72152f624431cd8976902d4eea629498f615013f7749a9b68e165c31045add141ec912082d40c34cc3f8c83426de907bb4f2dd3a94f4cd411df500535041d558d925a4317a7841f62c20f20df7c8ce07c9239a76944ddfb85a1523cd832290da6070aed989e49bb39aa44152a2a48400027c9a4c9a7f926c8a0d7a102fac6fa6ca456d26340d88f3268bc75dd80da588f61cd45d97f9e4d17bd269894571dedf51e8b328697c9e5839fce71356d0c4861cb498b397339906bdbc80e04032024268b14b8747a530d40bf8c95ce3f22322a5e2480c57e2ce4040343727e8c2d7433ce44b489d367351efbd6def97a91d9712021a56cc471d4bc76cd729faa13641b6c166522124899b5cf456eb760f79853103a8c131ec4a056bd4aa96e9ce4f3db562d28b6bc8cb4065403d29579ac8da4196dae04343895d92e6252d68700e90a356fdaa1edfc0ee7b6d4dad23778593616d32f03eeffe2469eb43b50d4f165043f9f8c8e5b70c359ce777fd17333f0adc2ccc3747fc233508784b80ba66bcaac8a49fc69c44982c11364d8ec384d1464c779596e473922fad2bcc222e4bdf8cbf34667ca16f7fa68835f678d2098e8c8fd9c1a5554080572b8f29e99a53891a66b556efe2bd02ff70667e5b9d3d82f372287db9875361b7195fcc628d331df31eb86ae4109453c298ee8e972e93238d96993627df3e12359a7cde211c315f25f982fa2a86eba71edc482b357142f79ca01ee568ebd7d9d5d4861a8c6578b378c5a71b4c6c0410aa62323b386497a9ceab6f26b4730bdbcfdac62690730f38130325408306dcff5d9d287a5b1517980cda39879b6d445635124937d77aa715f7a891d076210b7874b597392d17a1e80c66453970128e6d9b4bf9197c57f5475dd4ef35fa770a49e62ed0ac715f4ae1719ca5df34bb6a86b522128a9dcf99ddab6bf1a80f0e2669be4fa038c3eafc52a9af59abfac98128dabcab03799b62e3eefc3db24a8af0f41afb6ce2cc8d1e548b970002f16e752a8c0ceb76ae080de34d39df4fb2c70f468742e0bda56f33bc1410f31501ddf465cf950178d3090d73747549c29fa47d974b32829034f2e0b77cda9136925d1ff164db5d286c687385604eeca52c0e1cace4cd9de2fd7f889a595b0eb3722e3a4451df9a5924fa3cdbe6b2f6b7c4eae75ccb8c47b6be3991a74a151d7c0cca2427c7ca755174fd4b584ecd418ca9bff6e0b32a6834aee7f42c46fb515202636b11e349602d22fb67de9e6f38d0a438decfd3db8922711620cf89f3aecf783d0168dccc54fd14e26edb85c79a4ffd137c5901236fbfad15542d3e189ee1e7ff0c4ad3aa92564513004d96a3a82290b2d6b6c4c234a91badda6dbf1ac875fa47ad26fc9247ed9d324ac91c3036c69f3507a23cc35a793a32da5330c5cf753425593ff4b20e02ebf04fc07b48776fb7715d9bee058b7a4add9799034d36ee17df24d5c3da5b6b2b887bfb1d31318019505f1e62ca59b9c6aaeb67f788cca52d7f6fd3c6449aff70319c7cb911c5f2c30782fddc3f6e3288b81dc9717fe81e9602fc1df7486b69d3ef99b7a0cc104802f77142040ff6aac3b7f4e8f96cb2a9788098cbb53a44f499279b6cf2ee169dbf0673167416859892baa5358a0d95ec43b014ada99a021996804e33d3ae3431d6543d5f050447b0132c7a7ab5bf4f36bd426ab16b4b5b473a552a4cd5d0e91502f37781006be3c06de7fc0db3dbdc18341f1f7102bedbb00010f43841af4fc2ec04919355cc3fb84ce713bb66c20f6b8209bbbcc44e4df849d31085bf216ede845a8f188e94ead2ede843f96fd4f372393999385799080416adc086964100817808d43fd030bd27f949dc07921d3322ef8e7bec2b4d4107c1d38d38a1d7d87e6d3dc5f616a601406fa4edb08dad27c6d0b86c5192deb8413b962b923eba4188c2149a474f79d8a05bb3a716913203a3a621e9d61d61386213373c5437e512dfb8942d7d99521d417422c2f4c701a188cbfa4ac4f50f70a992ce958ce881c55ad72a0ddf39f050c05327279848f12a40fcfa7c04297b56bbad5f85c948f64bf8f5b3231edbd47f0a2e2e8271472722eb796e045bcb609906bcd5c59a7cebab815112eef34d8be04cc620df7e2cf07ec800ee6c6e60a9ca549bbac3998300120d7efe62bde0330dfb0d9e014f9e5d0355dd90a562c221ea30e5ee35d99c18f6842410ef5efa8c4223b1f01a80a15fb6fac8262fd0d2181d5a594313f937c9e4d358f630b7b085c77b3a9b26bdfe704d0da3c67cb9a924a9ed30bf6468f9041ddf372e535b561d59031fd3302fdf75a95967e7e95d22aae40328d6aec448c3b31cf306404ca0771afe0dfe9e34dd038b3f5e2767f3c234528e73109f7b068cf4658f4ef727046441f961b098070bd19f5b5dd4470427a55924b0eddec86559392d386e3c80141f261a73a2487e36fba0c4798e7ed85820c91931ca9a745f5ec5e2f1ec85797250f82bc1620b50a712d8ef3165c0978d50a577cd1554b32c6021541c3d4d7272a759de8015357958d237cf50e9b0ce083b7b475037ebd71f877305485512a5cea5e25817e1fce9b579312aa34382f11cd63c4333a6285b2ff122a3ff5ab9849d11d16a426dff79bb473467dc13b3f406fd7e114f4a21e5df6c4fd16732de0b4e94f797d673b8d43cec765618d066abf45e226fb0df59c670e0f621613c26b98ddfd1dd4d05dd40e27ce5a2aa6ff36b99e17fdcd19a37400bb681f87d241e7d9ac474c23260c12d282e52c41dfc9f8a06bda57c8f8d42d6c14c59616ff71b967d0045b4d7570370fa68fce04e21445ae14c823951b0f77f6348da5858a70c182b76623d3cf3be617601e691dc3bb17b88e2fa8bfa56eef3d16c6daf193e44fa88de11f99ef4ad9da457a01e4e984276edc963073e05df7e70a4cb2d8273088ca28846aa75d2a933fe4272ec744db1dd0667ac9e2edd7b78d460fa823d9236d07dfd2303641324544cadb922916cc81a2d68666c250506827acd55b3653fd1932814f98baf5099bf42e2c12c620d95a02d39c4dc850c4d55ec33719a67082e61373782d460cb60fb2627db"}, {0x38, 0x115, 0x1, "60ff140ac74f3d99da26a3f1615db977f85835b059c325bef9dec7a244b1a58296"}], 0x2308}}, {{&(0x7f0000008e40)=@sco={0x1f, @none}, 0x80, &(0x7f0000009180)=[{&(0x7f0000008ec0)="a75fc0c54fbfbc224c6aa6c14858553e4162036e8b861c4b33ae84f0e68f6de5d2fc4b8f37f0e4d583ee88397fbf9ace4c7e04d54ddc6fc5ed6a6676dfd463b6dfcadb5b3c925ef9c570c8ca8361436c9fe202c2e67dbd13f6dd84d88c8b19569613e3d6a986841579106844bb014c61ac6ba1777410470891c42464d9f9c6232efe926d01392e238bad4f2ce7fe29c4202274f018b9c651b56d02d660dedf3bc18746e7825a7e5e55b19ca59c150dd9cfa35b4ac29b27b947b6e8098274b363460f92dcbe81f502ce1d5e14dee9f94b38737bb67a892790ec48cbdb190115aa0aa3157c9820daba5c3e2e2b514ccf2da06f72ac0499", 0xf6}, {&(0x7f0000008fc0)="ff2a2b589d052c5b99db88193b6a06a7a99c265a591c4c55cacf71a4a9862d03428c07fd6f12e21e1340517468c7ffc719512f5fd9fa07c751d81d2a6e30f08b04e6055d9e3d3592c14136360f0998f3402f83727e5e697385466be87e691f461ed238c29ff8c16ce597da19eaeeb87bf3bdd3fad0e6fba3184d3587a006e75e5469c0ebc71977d70ea9de6b3271bd09785501a08a744f06288a8cc4ef2cff90f8", 0xa1}, {&(0x7f0000009080)="2bf8b2a2321c13e5c5566aa8558c516fa255cc05248e84ec61d8ef0321de1f19a5a1b061154dd11c6cce26fbbaa25c563352b9cbf2aec0b93afaca62c99f9ca715b977485b76e0c99fde733ea56b5c47e21b4312700f3a819ea35488b1f1946a22e0f7419afa21fd9e5820", 0x6b}, {&(0x7f0000009100)="8c38ee3d326620766194669057391844032f89bb5384d79e303c05a4ac55de02d4990a67e58d583e61b2737d", 0x2c}, {&(0x7f0000009140)="57ea09867cec68240a501582a4e0494f2aa5ff3c65df", 0x16}], 0x5, &(0x7f0000009200)=[{0x88, 0x0, 0x101, "06c9344a962aa5a1b58aece01b9017de39236f5322603635226600e3a46267b5b8f7eea884256b7689d6e68de980869666f5dbe4f7badaf75f2870ee34d603415419e284c61e22e9f17058c3e0cbae979894a4f40290a2d94d482d2e18dc88f8ebe0e8fb380b717652006b65992065064e1c038d"}, {0x68, 0x10e, 0x2, "1d5781b85d5faff9e75d8677b2f5869ad1d9da9abc4c8f9990f193e1407ccb3b261dddca5957919400fdf80524578eaa78fbb09b9de4bdbd25579fd6026cae01eb528441f8fc35e38a685e74972d22ed28d5f3c7008d"}], 0xf0}}], 0xa, 0x4000004) connect$inet6(r0, &(0x7f0000000080), 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1488.550091][ T4787] usb 6-1: new high-speed USB device number 86 using dummy_hcd [ 1488.579755][ T6973] usb 2-1: new high-speed USB device number 76 using dummy_hcd 15:47:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x40800, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000440)={'mangle\x00'}, &(0x7f0000000340)=0x54) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x2000, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x3}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}, {0x0, 0xff, 0x0, [], 0x81}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x7f}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6d}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) ftruncate(r2, 0x2bc) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x8001, 0x8) 15:47:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000300)=""/66, &(0x7f0000000140)=0x42) r2 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x4, @private2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{0x7}, "de733cf01cc91ed5", "e564b996cdb490a817c04d980968b34c325a02510ae77f219e58e6c6b1f0485d", "6c789592", "ae120ef316971677"}, 0x38) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1488.940066][ T6973] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1488.949237][ T4787] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1488.959984][ T6973] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1488.975136][ T6973] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1488.990460][ T6973] usb 2-1: config 0 descriptor?? [ 1488.996271][ T4787] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1489.024328][ T4787] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1489.044511][ T4787] usb 6-1: config 0 descriptor?? [ 1489.471014][ T6973] keytouch 0003:0926:3333.0052: fixing up Keytouch IEC report descriptor [ 1489.481682][ T6973] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0052/input/input88 [ 1489.531446][ T4787] keytouch 0003:0926:3333.0053: fixing up Keytouch IEC report descriptor [ 1489.542610][ T4787] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0053/input/input89 [ 1489.575432][ T6973] keytouch 0003:0926:3333.0052: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1489.635901][ T4787] keytouch 0003:0926:3333.0053: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1490.152305][T31148] usb 6-1: USB disconnect, device number 86 [ 1490.159626][ C1] keytouch 0003:0926:3333.0053: usb_submit_urb(ctrl) failed: -19 [ 1490.231818][ T6973] usb 2-1: USB disconnect, device number 76 [ 1490.249650][ C0] keytouch 0003:0926:3333.0052: usb_submit_urb(ctrl) failed: -19 15:47:16 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x5e, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f00000000c0)=0x10, 0x80800) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'nr0\x00', {0x2, 0x0, @empty}}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r2 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = socket$packet(0x11, 0x3, 0x300) dup(r5) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) bind$packet(r5, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg$inet(r2, &(0x7f0000000340)=[{{&(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="d578ce0be866a98155905d2d2f1b2cb48bf1538d6cca2a4af6f7a6c928989cc82e742c07133560c75d142709b9a76d3e0f1213a6583ca2107a4705add5e26405dfc2781aa2e840a4357e7faebd6b1335bc1b38b2817647c96dc3f222a1f0969ad611d6511725dacfc850fce520bf3191ce1cfaf730a50bd94718eb4514a903b70533e786373781def672b18092cb0e726cd513f8058fe093663e9c9d3f70c7417d8d17d9e46ec882bf4219b2dadc76247b2f1f6b9ecbcaaddf371ebc205ac38c15121d550ee46a18e614c4b91117672a1a0a21d6337d1728103d18119a590e48e4d51af16dd299b1e80aacea08c6a802ee1997fb6d5958ea11fefd60dd859abf9eee5688dc3a18a7b91436c532c971b389b169372f60af61e5c58021f74fcd679e3313deb9fecc3ee403d26f6d99957876cf45b56142082415da31884b1c7f7939d72648ffac7cda0478c133db26ae8e2368e24ba618bcd0da450bfc69260040e5005ed9b74b74e58fee095273bd6af4a4a6950fb3634d481b2a05ea9cfdecd37a55224032e3539a0a6099f68b5809d67bb3b646298f4fe78e072b1aa9f327414f599b581ad8ff901010226f700fe4b0ef9715c353a9016bb324c400ba65b1128e83fb74a5755cfbec3bd73bb8e7b360c3a814fa6769f683a4c787096da1d7ac604f061d947f7a977d0091a558b1565d19c4f1e45b5180508d8c9ed2f00349e99356669b0096a7dbd0ec7bd9d8dcd2198624333f70c1d5e566a0cac17015cf7cbbdd123f1e4833e520d67301b6a1b79cdf8dc9a1ff3c77ca2725b8c5521505f2048515d3c81c1d7002c4e15a0997a5164391dcba88811e8d78e6d6608c771a8307f273cab14f99126138723b1796db8b32388dcba4e2956bdc36b731eb0f859969d1aea944132aaa5d4334be910a3cfbe58efc7b7dd4f4cde20f0d6fd8ef5de899f3cd592f693384660db5e985bd29e35c870b1dcf61a26c530332c46007aabbc1c6e82de82d79cabbaf0ae4bfecf6802e887b2b19b14ea314d881ebe4bc9eb993aa2e4c31e847edf656481ad57c14438274480bad7412e1d61a9ed01520f3d3ea309ed65323d44093a73f78ae6627c519b2c20567ca438712efa89c349c68e82ba47a4223dbd9bcfa2b59dcd8d740ea87ddb446bc3670442339e70d5ac5ea9b71fa7e367499ee5fd5d410c18cfb17f40c9c81822d20062f6e0025bfdfa35743049a1ab9f4a129d8a1afab0929fe2ba3347029a22b61b17fd8e2596a8ae5fd79bf451647c970217a6fafa625cb8088fc69ae8710eb4d3840858ecc7fdb118375d30cd6fb28f9aef846a443e995867e80517b3e7471ec3a0eca710a1f0f85fe0ee4bb61c3694447325b5d55a581cbfb4e6257d69c90367594f4c19aa6e2abc071d651c9ad0f6c4c5804adce0c43ee921a6c49f157dc80cfd5f52170f10efcbd649c1dcd62e4ad0523f1f88a0ee0fad0e26b00f4f17f558f876558a7fadd6078b5491427687ac4c630c2e92a6083e7fc2b903f9ee1ab1a5e7e838234c77eaf84a0398dfb48c537cdee44b4de40beb022046063dfd988f4ea7bec73a600c4d5e5ab4b73378119d4fbd71bead9fd9bb2bcde6738d98a7aca878f786c701b1ff97be78147b048eb5f46d1564be3100b4281dd0689e71683403b48a02874f83bd1738c817e824f2c09be3b0467e8d5178027c707b0c65f7d468726df1c04d061af098672c546f0c40bfe9c463dad21b6eb113046718605a6feaf2368138f40b50664652010001bb0bbe0d3d729802cb11fa7a5ffd2cc4682043a2f68121da7fba1d62b0d3aa321c1100535e2ab0af6af37e019eba83b9cc48619592624bcea158bb692a8542ddc1ff81f4a376f3d67e6d4e1a73ec440411ac967da0843d50f1c22a18fd6bf8cd0c9f20855d4cb9c0a4393f306148199a8bdd718a408e385f460b1840d35fe3932fd5c357e222ceb5567ec9afe5d0d789f4c5d5c0ec7c3860e9a039ae882e27bfd66548681bad24849f35fe402c5358d6d7e5ba36a0b3d583dd5f6ddf2d785c05bb072a0101cb0e900f353c67f280201af7033392d3b2926c8796fc32c61216abb00a61e28d58a262ece8c533ef69c687251758bd67ea0a73806b364d1765db84f76c7791ed30e395ac13d03cd13a721ec68e9fb6661a4a85b3d34947bb2d6cef54030fc80d4abfbb22d7a2228a74bae150dfc1ed0a7ecca1a7cae45c4d54d6ca4e00bb875b67cca3eb611da18e97ef0be12958d140cd1162013a646b7f807724fae66216b88d75019fdaf3c0dd9c717695199c8fd7645bdab0700f79023e2e47d55c2fb0a9c93f165ee3194ef0d29f0b8888ce49ad6c926c9b5e0a2e3128575f363128e1ef8f22409f6972f2b2721c32718c4d20a03ef99c7f977ff1e90c07e52a44c4ae81ee97d17eef8fa3e55b65f48509aed8d84c2b1aed6d8fe11f360841a846c0b54171527c27b364d2b653bace5858736979545a645284974d585a7e453d19846e12262b0b37a88916b5a5d743c90b21019474707742c34ca854b96f64df62724ffcd4a79c0db64fb9c2c78364b3bc756dc9dd97b5c62370095edee3b72210b98650d540e81058edf8c365b5313a2902e218845bd7f441a76fa29ea99a179f368653d8cfdc73fbb4c468ac54ef554e896897da57e4cbad4db4a487de8d97957cfaba8813c6de3e71ae2395f7fa8046f1c212e597d07f1a4c33c433b060fb1a7d71b0a13310d9d9788e0a852c68fbccbed9662cd01412c972705eab4f28d1a201aa7d6a0f9dc5aec7e14a02a693b2abdf053cca3dddec972052f3d8ee95da585180fb97018199a70d65c1f6c00d078e07ad2189d23c1c5151ed00de03812390c09f169de8e9aa40c4c3a0a121463af7502521f7b9f86a9587a68f11ab924af30c32cc93048fbc7f2b4f3884d4667812f556028f412f2309e915dbe963336f15af02b67c30849e9b576f73156608de8ace21705b58c15346a5f55e9efabc9db1caf012fc1a07ebd48e88aa14ad7028a745ac909e6e73afcd437fe1c58bb8e2550686a357958abc6ddfc8396f792f6d598277698739bb91b28acef30a50360b3bce4d39ef8973419cbbdadbb34fa19a43fbce4ec203344b3e34e81e81ba274f6de37766db2e7fef069a501cd021d4326e21d90ed934c01dd517ca2f784a7befe25c78de6bd09cc0f5d6213582d4771ea891fefd9e039cdf93c54e9e1955f64e306ff72c43da71959f54146f1d00851d70c160ce003a58711a42addfa8965b9aff95e213b9c928e7ea396d01f506309be9cbe47ef7bde1ed3c504a7540c67cad38c846d754fb68d287dcaf6986b7cb9be27f186710d0830935e8bfb9f16a932252e8e0479b668079dc5d6bab35d2c3c7beb35f6493735ccb287cd34219898ce2aaf74271383a7c39ff870637752a3f6567c2d0544b0d5bae3c772ea71d26ab3026efe35cba6f4a147fab5e34b83b8a5f0e2de6d195b78dc4e90c6e69855d5740d0da4fa70e9e872ff0029d8473610f65c8d68b51cecffa2d3ccb3ed7eb6db979af68dc6122a012fe9f734b601762cac2e1a47f5e764c5fa71d29aa54f5e3df919c1a52a030aedd765821dfd3ba7251c2fd19c6240c67ed4b180fa2cfae35e2271f1b4edaddadfff7490b9ca0763c48f769f4d2ac5197b5c0084d2d45f09ad098ed7ac77b70794798faa21231454dcdfab4e5f9d0b99117ca3464dd7d7d17eb6c5c7185b6400a7ac3de098960eb47a59a82881ad7f193c115f182ec7d56d81db6d3e18ff269232fcbf677a5581670019fd800f9d1b2675d76231552efaaa89955147a894c94cfabe7059bfa440d15f5260e48604eb58bc290ca7509ed2f74c94c29fe40d2eb9d93524371a68306f5760e967d6aee05824e54636ff463102c53647c5f89d2e7498c57fd04f49e410acb12fc26d253aaee31c5895e7645b04d6e06913eee5ee7e98dec62e8055da4978e238d5a6914b364fa1bab4030619de1b1bfb67470a1527c56f3d5681c72e182785058f82a281f9dbbc51f132b04faf22c3b43e2d33e8cee58ab963972b01a77b9793aec68557f0d58eb6e49402b874b9c0e6aac024dbb2b36a71e58c3fa8e02255c2dcd4f95e0988b95168bd921f746d29520649bc4a12a7bbb5f6e84e18397640772b85077b05b006c2c30fce62e931d3a682ed85ecd1b49e552c27ed99766347bc43cd19a1d17d8d1cfb555ebbea048581efe900ba535f59efe26204fcfe33c87ff7952e4563868cbcf26b3b00c93d820f5d8eea31881bc4ddb79a7699d4f91cb274cb3c4e032e7b8df2bac01b4ec4ae202ef838cc2f4f2a170d7933e814aac6c247800741665be66e8c1418aaafbe85efddd0167b34a94ea1e48d4a3c29d578a9631c63f614c9983bf144ff7d0aafc17b925595cc8229c4b485a733267b5b51defb341497adc9565d5309e78a3fa1945938d9c99045c83a10d4e1d0aadd90e891830c01ea5a8664ea6b1187220602934777c981d43d09fd490a33c4f6e403e4c9a0310ed5c66ea83f88ca4858c642051724a23d0f0f7f40b1e3e623233fc9dc220520f81efe4d58e5a303ffbf172d290ed59e321a497ebb6db49164133543acae029d6919f765bf711ea937717edaa00797f7bcc0776046f33748eda301e23b021ffaaa11a75f7df533e6952022694a645a08948848c29ed54c96fb927ba12593a632e39188595cd267ac4b2a35a86c66a655aec11b9c801e89f445870210a7ecc68cb06fa019f085a02bbe4c025f1c3ea1004ad88eda49688b3b29102abcdf84e8b89043af9f815a9cea0337fc5bc464cce122932f8c8f84dda9e3310221d96affca2400dfe682ef13dafbaec5f98c50d88e2129b0c9c4bb6c33409f498b0722ca194b7bb0fa5aee7bba827318a7b723f6d319ddba50280cd7b3ccefd35ed5b4deaafa2ee59e352545e69f97dcffaf87e32afbabd169be3d72e2acdfe16df006e2cffc3ba203cf232b47b0d8815f96b3f7bee87cc1b21ab55a6dc270e7be51cb8d9f72c2717d220a0206aad6d4d589beefa4e77bc545b5aa1d21800c846a268d3173aa6605d6de9a2aab51e5960122157da7ec37f0e2493e346ba84a5dfd2864fbd49a1248a758728ac5f50ec5851f057ab0bd388a64f7a82017c492451e129109dd4f4e060a673b234b5778d5d8dc0d7d2185c093dab68ed4cfd218e1c31e0be5d42289ee16fb1c99f65493ef8711b73a164658aa2e88677c5e1724833ea2ef6c3c8436f24805b5ff6cb14a4f0b069a785fe5cda475afdf96aee1fece6985b3570b6bc7a711ae7c15be3d0b9068b70e8da83a3ff620ae0a0715907c28c5903294e415553236542a4ef905b2e275b567cf64a33a45a04cd957ef3d94dc652836e40694aeeb6af2a27fa3c588b3edd6766dcaaf8241b12e06f02629e9a0b1f78fdee8c2e6c91d2a58ae1ce09839ad78fc2c638ef4e4c044932b8fbe872942af24b2e7c0e49cb05367e86bdc2624fd04c05bb89511738e9b90ba7768f6f101873f0025c16498085a2a8eb538e7fc90826c9a9e659711a5dfb4d21eddd219fb6c833f60b20e19efac1e3b1ff907c14d29c56194953d256e358410de7e57a39773d743eb85e6729bb429923aaa1984a07c43f0b71413103cb190f0297cdb072e90ef5309a3956c26d04cc999e6dd5a93ce52957a9e9a5437958c25f8ef3f2d6ad3b7d8b1a91a25790fc2e402c45675b41569c0b50dc51ff6f1c05e8e994f3eea987f811ae053359f8ec894da62553c94891f09fee34fff1376c9564b9299e688a1b52068f9942177d773ed90be", 0x1000}, {&(0x7f0000000180)="38dab9da93944f885a9c3a5afcc20529b45bcb289f31f7b3e46fdadc673fe6bff6a6e39a638296b765aed4aadcc4e576c8925fce7a068f96989e96654e3dcb7abf77e3e8a087aa4db2774c0ec1bc51", 0x4f}, {&(0x7f0000000200)="e044046b6ef0400a60240474d33b10e92a2c97a3f0622ee189e36a5605e9b2259afba6dee57ee1bf4a06ec43dcc39cee870124104b6a43d44057ccf038963186203f061b1e7877d5dc47a152b4e33b0d10d9c9366f22b5a41b9cb1c8a1789eb326b7038cb14f532e82798bdec73f220ece1f0a5348ade18b20fb27489418a482a545ec000e24acf12c10d9e85a448510de66e885c9e57f247775d831bfc147e02a74c58b60ad8f8b87935723029e972e5d5aa7ef", 0xb4}], 0x4, &(0x7f0000002740)=[@ip_retopts={{0xf8, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x10, 0x1, 0x4, [{@dev={0xac, 0x14, 0x14, 0x1c}}, {@multicast1, 0x3}, {@dev={0xac, 0x14, 0x14, 0x26}, 0x7f}, {@loopback}]}, @end, @timestamp_prespec={0x44, 0x14, 0x6d, 0x3, 0xc, [{@broadcast, 0x2}, {@broadcast, 0x3f}]}, @timestamp={0x44, 0x8, 0x63, 0x0, 0x1, [0x2]}, @timestamp_prespec={0x44, 0x4c, 0x42, 0x3, 0x9, [{@broadcast, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}, {@dev={0xac, 0x14, 0x14, 0xb}, 0x3}, {@empty, 0x1}, {@empty, 0x3}, {@multicast2, 0x9}, {@private=0xa010100, 0x4}, {@remote}, {@loopback, 0x9}]}, @ssrr={0x89, 0x17, 0x1e, [@broadcast, @multicast2, @multicast2, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @noop, @lsrr={0x83, 0x1f, 0xa8, [@rand_addr=0x64010102, @private=0xa010101, @private=0xa010101, @loopback, @remote, @broadcast, @broadcast]}, @ssrr={0x89, 0x7, 0xdc, [@multicast1]}, @ssrr={0x89, 0x1b, 0xda, [@remote, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x32}, @local, @rand_addr=0x64010101]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @private=0xa010100}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @multicast1}}}], 0x138}}], 0x1, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r0, 0x9e83000) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x7}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x800000000000000, 0x0, 0x0) 15:47:16 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x5e, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df") 15:47:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f00000000c0)={0x5, 0x40, [], 0x1, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x40100, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000580)={r0, 0x1f}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "092ed4c0219b4679", "9b473a3665542422d3e9d8576777515b64132c8b31addbb07c7d25ca5d53efd3", "2ef1cd9a", "437a9873dd020700"}, 0x38) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:16 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000300)={&(0x7f0000000140)=[0x3f, 0x81, 0x4, 0x80], 0x4, 0x1, 0x7, 0x8f2, 0x8000, 0x3, 0x6, {0x2, 0xa3, 0x1f, 0x1ff, 0x5, 0xfe2, 0x1c, 0xbd, 0x5, 0x2, 0xf734, 0x2, 0x9, 0x101, "945eabd80081ca6af6cf774da3dab22e566d999171a32c9482738712e2567a21"}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x1, 0x80009bb) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x276, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "205a60a805003b60"}, 0xffffffffffffffe3) recvmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}, {{&(0x7f00000016c0)=@isdn, 0x80, &(0x7f0000001f40), 0xd, &(0x7f00000000c0)=""/68, 0x44}, 0xfffffd2e}, {{&(0x7f0000001880)=@nfc_llcp, 0x80, &(0x7f0000000280)=[{&(0x7f0000001900)=""/132, 0x84}, {&(0x7f00000019c0)=""/131, 0x83}], 0x2, &(0x7f0000001a80)=""/114, 0x72}, 0xfffff001}], 0x4, 0x60002000, 0x0) r3 = socket(0x2, 0x2, 0x7fff) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) creat(&(0x7f0000004140)='./file0\x00', 0xf) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000001740)=@gcm_256={{0x303}, "b0b32d926e7b9899", "c7549fae715add01a81e54930b814b5267a634619939b39e38166a1a8bd1d371", "7bc17817", "5584269698628673"}, 0x38) [ 1491.089835][ T9709] usb 6-1: new high-speed USB device number 87 using dummy_hcd [ 1491.139602][ T4787] usb 2-1: new high-speed USB device number 77 using dummy_hcd 15:47:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) flock(r0, 0xb) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r1 = socket(0x2, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x180, @remote, 0x1}, 0x1c) recvmmsg(r0, &(0x7f0000004f40)=[{{&(0x7f00000000c0)=@isdn, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000005180)=""/122, 0x7a}, 0x3}, {{&(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/148, 0x94}, {&(0x7f00000008c0)=""/70, 0x46}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f0000000940)}, {&(0x7f0000000980)=""/36, 0x24}, {&(0x7f0000000300)=""/134, 0x86}, {&(0x7f0000000a80)=""/197, 0xc5}], 0x7}, 0x6}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000c00)=""/137, 0x89}, {&(0x7f0000000cc0)=""/133, 0x85}, {&(0x7f0000000d80)=""/90, 0x5a}], 0x3, &(0x7f0000000e40)=""/107, 0x6b}, 0x528}, {{&(0x7f0000000ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000002040)=[{&(0x7f0000000f40)=""/145, 0x91}, {&(0x7f0000001000)=""/17, 0x11}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x3}, 0x3}, {{&(0x7f0000002080)=@x25, 0x80, &(0x7f0000002280)=[{&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f0000002200)=""/101, 0x65}], 0x2}, 0x3}, {{&(0x7f00000022c0)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002440)=[{&(0x7f0000002340)}, {&(0x7f0000002380)=""/47, 0x2f}, {&(0x7f00000023c0)=""/114, 0x72}], 0x3, &(0x7f0000002480)=""/246, 0xf6}, 0x6}, {{&(0x7f0000002580)=@x25={0x9, @remote}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002600)=""/131, 0x83}, {&(0x7f00000026c0)=""/160, 0xa0}, {&(0x7f0000002780)=""/55, 0x37}, {&(0x7f00000027c0)=""/85, 0x55}], 0x4, &(0x7f0000002880)=""/160, 0xa0}, 0x1000}, {{&(0x7f0000002940)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000003b40)=[{&(0x7f00000029c0)=""/134, 0x86}, {&(0x7f0000002a80)=""/54, 0x36}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000003ac0)=""/121, 0x79}], 0x4, &(0x7f0000003b80)=""/1, 0x1}, 0x4}, {{&(0x7f0000003bc0)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000000540)=[{&(0x7f0000003c40)=""/4096, 0x1000}, {&(0x7f0000004c40)=""/46, 0x2e}, {&(0x7f0000004c80)=""/119, 0x77}, {&(0x7f0000004d00)=""/107, 0x6b}, {&(0x7f0000004d80)=""/85, 0x55}], 0x5, &(0x7f0000004e80)=""/170, 0xaa}, 0x5}], 0x9, 0x60010000, 0x0) 15:47:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f00000000c0)=0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "0200008000", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "6a35951a705b22a4", "8f013bf77c136826e875e666a7f982edee49ad0a3c1caf931f7f2e9c8e7ade24", "f3895561", "820533b8a8326162"}, 0x38) [ 1491.470367][ T9709] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1491.496525][ T9709] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1491.521060][ T9709] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1491.545051][ T9709] usb 6-1: config 0 descriptor?? [ 1491.589742][ T4787] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1491.617472][ T4787] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1491.646235][ T4787] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1491.676659][ T4787] usb 2-1: config 0 descriptor?? [ 1492.040673][ T9709] keytouch 0003:0926:3333.0054: fixing up Keytouch IEC report descriptor [ 1492.056844][ T9709] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0054/input/input90 [ 1492.136475][ T9709] keytouch 0003:0926:3333.0054: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1492.194458][ T4787] keytouch 0003:0926:3333.0055: fixing up Keytouch IEC report descriptor [ 1492.220967][ T4787] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0055/input/input91 [ 1492.335416][ T4787] keytouch 0003:0926:3333.0055: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1492.682325][ T9709] usb 6-1: USB disconnect, device number 87 [ 1492.699592][ C0] keytouch 0003:0926:3333.0054: usb_submit_urb(ctrl) failed: -19 [ 1492.971565][ T9709] usb 2-1: USB disconnect, device number 77 15:47:19 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x5e, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:19 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x5e, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df") 15:47:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/246, 0xf6, 0x40000000, &(0x7f00000001c0)=@xdp={0x2c, 0x2, 0x0, 0x35}, 0x80) 15:47:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x8}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x270f000000000000, 0x0, 0x0) 15:47:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x100000001, 0x3) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @timestamp], 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf", 0x0, 0x0, {}, {0x0, 0x7f}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x182}, "8d8f02e07525948a", "cabaf0f1f6b72b568bfb403f690ef3051a3d59d32e01918bcfb2e8d21729ac8b", "67a90a6a", "8ad273f0a9bde988"}, 0x38) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x1, 'hsr0\x00', {}, 0x89}) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 15:47:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x80000001, 0x4) [ 1493.829810][ T9709] usb 6-1: new high-speed USB device number 88 using dummy_hcd [ 1493.860238][ T5] usb 2-1: new high-speed USB device number 78 using dummy_hcd 15:47:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "8bf51783e3563519", "8e3bbe2cc98c496fa4938733e00cb0c0", "84894b61", "37c02380a141e6c0"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "1f00", "09f8ffffffffffffff00001d00", "e5e707af", "498043b14705e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffebc, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x80801, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000004c0)) r2 = dup(r0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_delrule={0x24, 0x21, 0x10, 0x70bd2c, 0x25dfdbfc, {0x2, 0xa8, 0x0, 0xff, 0x9, 0x0, 0x0, 0x8, 0x4}, [@FRA_FLOW={0x8, 0xb, 0xffff0000}]}, 0x24}, 0x1, 0x0, 0x0, 0x11}, 0x800) [ 1494.200484][ T9709] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1494.211636][ T9709] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1494.224040][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1494.235764][ T9709] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1494.245822][ T5] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1494.258576][ T9709] usb 6-1: config 0 descriptor?? [ 1494.268527][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1494.280454][ T5] usb 2-1: config 0 descriptor?? [ 1494.751034][ T9709] keytouch 0003:0926:3333.0056: fixing up Keytouch IEC report descriptor [ 1494.760870][ T5] keytouch 0003:0926:3333.0057: fixing up Keytouch IEC report descriptor [ 1494.787030][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0057/input/input93 [ 1494.808357][ T9709] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0056/input/input92 [ 1494.904896][ T5] keytouch 0003:0926:3333.0057: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1494.990463][ T9709] keytouch 0003:0926:3333.0056: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1495.384229][ T9710] usb 6-1: USB disconnect, device number 88 [ 1495.399625][ C0] keytouch 0003:0926:3333.0056: usb_submit_urb(ctrl) failed: -19 [ 1495.531819][ T4787] usb 2-1: USB disconnect, device number 78 [ 1495.549631][ C0] keytouch 0003:0926:3333.0057: usb_submit_urb(ctrl) failed: -19 15:47:21 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x65, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e21, 0xd34, @loopback, 0x3}}, 0x0, 0x0, 0x36, 0x0, "96404ce5a9a0011392ae6edee9b93521efaf5576f957c1adde782c4680dd7ff7b771cfa91a37580090536938040b3df126da75278f3c3f7e0d255f4120ffc67d0275b2f16696c0dcb2b7610f2670ecd6"}, 0xd8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000600)={{{@in=@dev={0xac, 0x14, 0x14, 0x35}, @in=@private=0x3, 0x4e20, 0xc99b, 0x4e21, 0x9, 0x2, 0x80, 0xa0, 0x2b, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x3, 0xf32f, 0x81e, 0x8001, 0x1f, 0x100000000}, {0x0, 0x8, 0x7fff, 0x8}, 0x20, 0x6e6bbc, 0x2, 0x1, 0x3}, {{@in6=@local, 0x4d4, 0x6c}, 0xa, @in6=@empty, 0x3503, 0x2, 0x1, 0x6, 0x0, 0x1ff, 0x24}}, 0xe8) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)={0x14, 0x0, 0x0, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x40090) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='vlan0\x00', 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="01a2c2000000e9d2080045000038000800000000000000000041ac1414aa030090780300003f450000000000005600000100007f0000017f00807a00006371ae9b1c00000000"], 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffb}, {0xa, 0x4e21, 0x8, @private0, 0x13a}, 0x7f, [0x0, 0xffffd62b, 0xffff, 0x10000, 0x2, 0xfffffc01, 0x8, 0x101]}, 0x5c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x83}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x5b00000000000000, 0x0, 0x0) 15:47:21 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x5e, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df") 15:47:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "86fa3a3feaeda50c", "5750ca03bc7e6973afc15ee43fbac6e1", "219ada23", "b59b3e9a1a644bb4"}, 0x28) 15:47:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e21, @rand_addr=0x64010102}}, 0x0, 0x0, 0x1, 0x0, "efb000b9136c49050c70d564341377bdd1d6c7a6f863640d9094a6191fc659fd7d477fb6f8a28872818ba5c002e0e5714bb11a673e4d67daf34f6693326b9e7d3e86ea510fe182741249f7be03ab8551"}, 0xd8) r2 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", '\x00', "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(r2, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r2, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) recvmmsg(r2, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "a54d02da88cc5ef1", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1496.378464][ T9485] usb 6-1: new high-speed USB device number 89 using dummy_hcd [ 1496.419906][ T5] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 1496.779792][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1496.789734][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1496.797564][ T5] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1496.807124][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1496.820386][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1496.822254][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1496.831388][ T5] usb 2-1: config 0 descriptor?? [ 1496.870180][ T9485] usb 6-1: config 0 descriptor?? 15:47:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x4) [ 1497.321074][ T5] keytouch 0003:0926:3333.0058: fixing up Keytouch IEC report descriptor [ 1497.341390][ T9485] keytouch 0003:0926:3333.0059: fixing up Keytouch IEC report descriptor [ 1497.364317][ T9485] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0059/input/input95 [ 1497.364461][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0058/input/input94 [ 1497.457285][ T9485] keytouch 0003:0926:3333.0059: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1497.525791][ T5] keytouch 0003:0926:3333.0058: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1498.012628][ T9709] usb 6-1: USB disconnect, device number 89 [ 1498.019715][ C1] keytouch 0003:0926:3333.0059: usb_submit_urb(ctrl) failed: -19 [ 1498.093875][ T5] usb 2-1: USB disconnect, device number 79 15:47:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x65, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0xfffffff8, @mcast2, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x2041, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000100)={0x61, 0xa, 0x2, 0x9, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @local]}, 0x58) 15:47:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x500}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x7) 15:47:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x65, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b") 15:47:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003880)='/dev/bsg\x00', 0x2, 0x0) r3 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) sendmmsg(r1, &(0x7f0000007800)=[{{&(0x7f00000000c0)=@ll={0x11, 0x3, 0x0, 0x1, 0x2, 0x6, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)="f5792a9a01fcf85f8ae46cc1e096c0", 0xf}], 0x1}}, {{&(0x7f00000001c0)=@hci={0x1f, 0x1, 0x4}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000440)="25d38777d4775c20e9655e8d94e3b3a7fcaf1d8c066216cfd3fee748c7a93e123c2d5a0cc910c5f7d7cab25eda07b0e502787918e6bafdcf047af243183ebb51ee6c786cbc307b510e65b2fd6b1f7966fed13046f90619ffb0dfad59f336a0bb5244248b7feb0cb346e137993adb349c7af8febce26f465dcd67326730316b14a3fb0a32a6bd96d45b77062d8aee70d6ff115d", 0x93}], 0x1, &(0x7f0000000600)=[{0xc0, 0x11, 0xb47, "3f0766417fb92148fe8778b29bba261afd3fad9b026221b43f8539175ea839876e7c028f17fb8fccbe6b84b58ed33601ba71dfb82a523cfd7f4f69fb4d630759a1f2872b182d30a1397874020d0b26d5f5a720563c74f0d03539be01470a980cf66ce4b64698a93aa42458b559ffcae9092121afa42f578726c28882a29cb1451d21b93e15d73f51123e57bfac07a40c3a0c77ed6f80da2aa8e8c8e101b0cd089754671843b0bd43cf524437ed"}], 0xc0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)}, {&(0x7f00000006c0)="b3f0e83eb3118f67d9d62cbbe2c90eaec854e8e0a05a866c399749c597487f9b33541d002b0202d2bef6f5a80a8a8f759ffac123dc74b4f0ebe52aa64d55a263c53d8dd41afa79e8ee0d05656695fb4d7caa9ddd3f3844649f45161c75148ae860739a4297d0a67fd8dae7babbb124350bdd3fffc0921c0dc2e32d503587eb99fd08146c0e3f4a87aa09236e12ac4656770101906d15ecde71e5762af78a847c9dede8de97e6072b43cd275cc58e38a997910c5f49be5d8ae3076532481d212ecab894bfdfb4f3b200f96c7b0fdaef3d4e243b4b0ad01070b315aade", 0xdc}, {&(0x7f00000007c0)="adfd1f6107b88159ad039d6cc5f1e4ae50179bba2cd99058e6f4a531fca5136136301debdd73d85dc150f6643aa9be9eb53b4184cbf25b0e3f8565dc8fd2b29d0d95111b921fb296b3c74660598a8f1f4a4d912e24b110047a4cd7dcb0a5da8f0a67e31300df2e62216857a25b219f640815c2a8ac4d80f84a1834060b7f6646dafbd59ed47dfa8a88882ac40129285a6b20f9ad7576334b9e7e95bd5701187f8b68730d706bd4361717f58aeae60ae262a02a9302dce53f5be4dc0d27d9091e7f37aaaa42ef84fcaf8bb1eddc6c76", 0xcf}, {&(0x7f00000008c0)="9c75609132a02e46410cd5f8c7f05a5dd7174577a7669711518367c15f19b0fb892418756e882ab3ba6b4b333a2d2b3acd74a546583318c95508320ad5f5ff4f3798d50ac68c7f82f9448c1b2d589e204cd5782e209bf0f3eb1115b2ebac0a70d5424492ccd728ab5a1785ea4eedf53c61030d4d94f7bf84a28795cde88adc5ea7507251cbba3bc00153d847fa0ffa74f67af705b3c1d283e32b44c8e98a4d4d36355738ccf7e0b02ba53f0f717c17f8fd015bbddce7d22044f0e9d58e140f2fe4b63e2e03", 0xc5}, {&(0x7f0000000300)="d2f05c49a8c48ec03dfad87878050994733dc8e2918e1e862996eae520c521", 0x1f}, {&(0x7f00000009c0)="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", 0x1000}], 0x6, &(0x7f00000019c0)=[{0x1010, 0x108, 0x81, "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"}, {0x80, 0x110, 0x1, "6af7e2e380d9fe0f5ec71d3c867363a88b0cbd82dec296e3cdf6381bbb2e13c1ce156e7b9ff6a022a47083e00caff20a53f77780c8122538e3a1999ea2d69ef7992cef0b8641f677edb49f2125d39c2cd5a821b32f0bdc6c51388c14f2d3beb5c470694eb630e184305fde"}], 0x1090}}, {{&(0x7f0000002a80)=@l2tp={0x2, 0x0, @private=0xa010102, 0x4}, 0x80, &(0x7f0000000340)=[{&(0x7f0000002b00)="52f8bbeb1f317b2b80bb8ca33dff2d36e3e1014e3544c3376e22a09bd1c8ca066762df91a25559a423b71cf742da692b69fdaf89e388ebb234973f5b819d37483b5446f7b5b0cc3348647f5db25f8e9df9b221ec20a06317ff75b42924d1cbf0c700d60198ababbff60442004ec76fc049cba00715800d3f84457b083b732bc193b91cb76de44e7a8fcbebb3eb7962d3fd6cc6965a7359100b53b97b9ce80bde4d4d14136193cf0ce8d7c77bcb2f4d83dd14dcf3badfced8c6dacbefcddb9e7ee0f3adfe11a17f79aae3a5857da50886146e4240d387c7a1be5a4d", 0xdb}, {&(0x7f0000002c00)="0ece46d650b7f8f1f5c936da7c3ec9fb9a2c385c502de9ab934997b7ebacbcd88cd722d0a3f072188d620626a4e23328dbac392feddabe4ccfdc593d487acb5184dbdd0ef83e5f964a63cc76e8021d3274640f4b1b9b9063498d", 0x5a}, {&(0x7f0000002c80)="610231f94014d094f5a8ce451d63a6cddd464da19ca3d8af285aa1ebc97184d29c7fc9b8542e2ba26b8c2f73ce0c889ad5274433b1b5bc8d35dbff001b886ce33a790be6f8be26fc3a67bfdf0bec16d0d8a0b056b33dfc19a9cdf5652ea6996b4a29996a1d7cce4db29c510a480347a11ba61c111b5ca1d6fd183729202e7220486aa9bfecc8e8d20720a12fa63e90b2ef383a3fd64341d554ff7f8b1dc9ef8d10ef7587ec06ed6c519f9aa5032832bef5ffe81790ac086d3484ef29108564ee3e0dde6a15cb2ffd73d1592f745647a9f6ffb44f0c9f34f5dbd413b12c05dcc49b7b6018e6337a2664c873ebf0012cda74507373370be8eb648f98225f", 0xfd}], 0x3, &(0x7f0000002d80)=[{0xe0, 0x10a, 0x8, "ef41e885661705b061212e52eb47e3a8511ea103150321080428f4945ec3ce59d6cd6b85fd280f9cacff9b35307ad7b05066e2f0ad236c9df14a9b13944e308a34a424d2a4642615e3364ff66eb0e0c3527214a22b725176d8f8910884f4cf599a28ad9326f61ea9b73763cf9dbb6e52ff690abdb871c6ec710cd81c33a26fa9c4f61f2571736f0fd96909b768efe7882ee0b3ebba98ed6364fcd2905ff942394df91ae9b5a3798a52488558cc84c6c5f8aab157e1ad5add0ac765ddc11bcec753fb12e84de0b96d5b6247"}, {0x38, 0x3a, 0x0, "3677d29e3230004c33077d538d5c10aa61424184e62c5575baf9ec9015aa4b4e9fb7"}], 0x118}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000003940)="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", 0x1000}, {&(0x7f0000002ec0)="aa8a306ff22d06c9dc54ec39f97cc36f21c362be68cedeb9c779b43b32b16dce30a4e6d2b44a4651e76bd87e31f4ebf9b79c5001afd66067ac40b1d6e8709a9af1c9210994308f6f51e8ab2bfe1444070736c337d0d7d120b6db9a8821e001f296497088eb278c666a5ba3f83bc8a3651b50b36ac5881b97589291ae6c46e724902f43b0c082671f1b89f94e31e209e4bb64df5f462bd3d44262718cd741db57cc4de46221725fd1909a51f6d65fd7", 0xaf}], 0x2}}, {{&(0x7f0000002fc0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x80, &(0x7f0000003200)=[{&(0x7f0000003040)="128ffdabd873deff8948399fa7939d91f3ff1c0b25d6bc483329db72f291376dc06a0546e6618ce9b30653e8bab6126df4a1", 0x32}, {&(0x7f0000003080)="4572f299d385b0f6777665a2ed48b1c5d24fc9c61dee71db48d1e34634344bb4a1e78a1f44aa069f9d0272389936d75e38213caf20645b28716e4a86e27c3c724219e7c58a2efc92031483e742521165036beca9c7e6f127", 0x58}, {&(0x7f0000003100)="f2dcef60ddadc9446d25db6cd0f1594f00fcfc0dc15df413920daf9a05893b15fe486f5a3775094a2662fb3a3826608d6eb1987ead3589d4a08aedc1166eda367ac58c28aa8899bdc478e9682f0bad327fdf08d2394c12f83826eeb3a37ff93f46c50537153a6a2732cb7e880000401537cff29612345a799185a416e0cb5fe5e6463946a1638a4b4149322268862640bd153a0249362baa09f9cc7f38b9afb9898646cc03e31366fa8404cedb9556b5909ccddce9307cf61e82836c0b04363a06f06a95848a8f56599361bafb62d749131a186e55032e", 0xd7}], 0x3, &(0x7f0000003240)=[{0x108, 0x111, 0x81, "74836782a4761f96c9cfb004f73ac933cd45e6832b46a2d2250222e2245d9006cbeefd7dfc74e971d904cf3fae9f0a67de38379b2ca54824dd92487cc06b2f85c0b37b61ec69617e3e7647afb53d8bdb5cdcfe70a94d21a4ffdebf629d91364a868a8476eb556e5720b01eea60271a73aaa251f40859b917b7d93194240fda70104ac90ff80f6a7f1a816026c6f8ce5fabf2125a58e5f25ca43951007358b263e8c53f1aa03c6e735d0e512c2e5dd6d0a63b0cc3b0513df27f7472a01f1fbdad158bf135cca0c29a2a3c91cb619e9850c876876de3d55e75e74c8cf0730af327ebc29722452cf5a13649ca039c43086389199e"}, {0x38, 0x117, 0x1, "3d44124c61f709f0bd2c6f1fe37b42dd492a9add2889bb6b5f2d3203be71ca85507f3b2567"}], 0x140}}, {{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003380)="38c7f06a93e930e0cf920bebefd8bdbb542039038b6240f2", 0x18}, {&(0x7f00000033c0)="e1a2cb424b97152b7f541ea450c170d3dfbd14dad0c9c458c3ec2880a4c321662c6d3b503627e62011740395a2362f526b681236102e128d0e4a3dd5e3b817c82d61d84a1267b7d62da1e66cce83a35779a9fd98a59418cad081fe6ed7a9d1540e94910b53ea12ebe97f218e3b3788502cdcb7ab48a9d8d3de55d8e6", 0x7c}, {&(0x7f0000003440)="b4f52cdf5deb24ff547a72586cd0a64db2dfe87020bcd97101960277d80278fb4205f5e4d59f8b1f1c7e86863f4ea17c483b3826f854871c9003493da793afcb62d1b59b8f74d9b1e183326f7470bc565bc4882876dc28a86ac20fe02d3d01d8ad8d8946f483e8945a3fa6", 0x6b}, {&(0x7f00000034c0)="3244ea9cd83f26f4523eb85bff1873bf3629256da6ea3a9504673b5172e1666ec01e7b477cd97d655cd4ad8e48621219d328f27855dcaaa4a07ac850fdb55b4ee9a9a592730f0e76384ac8456e0509609033ad4fe052831014fd523cad55a5b31cf0b3f4d2a9fd28a5af339699d06b2d81fe0443e20b7cd61bdbc8800d0cdacab4a742fe5bb6350a31a974887ab56b14c6bbff3b814a0fcbf9c8c23306704c9012df5fbd4ee5f714c45693788a4cc97d1a705daaef52ef3a3e3a98c88fd0d784f58b559aeae8417ad8dc1f90d739e92714e097e978a79a5662d849be61200e4ecfbb8e1323f28d0fe94b5100a3f01d89fcae8b28654bc3a118b973cc", 0xfc}, {&(0x7f00000035c0)="f6b488459162e7bcdcd07484ce499a956bbfc9662fc9cde15c3d1c42549e087cfdd8d5bc5877f4832e604d97608eb6f3b3", 0x31}, {&(0x7f0000003600)="6b05a9489c49d8178ad772fdf0415de45ed7830fae6212444da07df181b50215d9b43227473d28b4", 0x28}, {&(0x7f0000003640)="e5d9f39c1f9c279e0dd8304d01dd9fee4797b199d155c015f5943ed02e88b43e212c9d55dec258bcdb459b739fb4a98eb19dec1ad4af3aacec5df052bae98b0f58a2441927674db85b3ede87d60d70db5405a8db0cc09699f85ecb9a84355ef71b4c2072e906a887f88352090a19c7fda881554a99ea2bf63b2b8cc3c69eb1657521b0640d73a123f0442e36b79f9647919cb983b1bbf380deb20f3dc6c3", 0x9e}, {&(0x7f0000003700)="c3d7ae8d749885079c121a50754339aba9f1f68e3a76388748fbedf30b5489e836e807049f56c1226879cd208c92469c2bc83aa671f406695ddf42d1cad00227af092c7db0947c867145b39a266a05afffc8eeeb6da5cc07f742bc51ebbc207a23c5a09fed18db267a86f583b474a25e1b021909c5876133123f6b9f73be055d08b62de14e2e3d7b5268eb5e76ebc757f55590cd349f03607cc064c49c6a05dc9b4791ad48bf482224a7b99729ee9570e8d5f16807b9d1c96f3c30c38463158f71", 0xc1}], 0x8, &(0x7f0000004940)=[{0x60, 0x113, 0xfd80, "25b6cb12255e135f1a8a1826a1c85c299748f5a161016dd4014c41541c793cddafa08fbeb1eee90cf169bd10e3d7a47b1840ffa1ea95a208a2b55010218ddc3334597dc787bf46d7abe2e0"}, {0x1010, 0x10c, 0x20, "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"}], 0x1070}}, {{&(0x7f00000059c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x3, 0x2, 0x0, 0x0, {0xa, 0x4e23, 0x5, @mcast2, 0x8}}}, 0x80, &(0x7f0000005b00)=[{&(0x7f0000005a40)="d0f8a7965cf105138344ef02841b10343b9f6df8a55c87c858a35d506d7e9f451419390525cee14863f8b040b03ba5138b70f9da86ba3f2eb236cf848f3d382ee72411d86d5412cea1861538024a448a297fe5930556737c9b52bb55904efa9ec9281d8d7e4d4e2bb6552bc72772b2b339b846588a1857cee31f3905bc4417669efb1fd0f718337527e73c61f71eab0a3906148511c9582df4fbdf11828c9068a6238630128d8b71335e", 0xaa}], 0x1, &(0x7f0000005b40)=ANY=[@ANYBLOB="88000000000000000600000040000000327e5cc14baef74929f5928bc8cb8e42fd4bb3814b3cad9858f9417a0e7d2aa8cf58273ee6474e6c92f62e8be50f0000000000000008cf0a8abdb73422adefbb7239d658a13527df7972fbd4c6259c028da58ac861ad334a3e40501be3a10f05f06abd891eb000bd0acacaaf3f04b4a16c00000000000000"], 0x88}}, {{&(0x7f0000005c00)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @broadcast}, 0x2, 0x4, 0x0, 0x1}}, 0x80, &(0x7f0000005f00)=[{&(0x7f0000005c80)="eeac02569eacb69f4f980f6fc5dee3c901b8e8745bb07cdf6d0d1ea5dcdf850db7d2da0f0e644108eafcf838635a919e2265484a51642a63c8f96912527c5dfe5b1292a86c016eb3e59bec3644e85c64ab026a449a337780225864a7183f4bf1044cadb30ceba8302deb7ebec30769ef8ee922691d976af74524b7c01c57a416d9e38fd2d08b3841e68ccda030a204bc6bd6", 0x92}, {&(0x7f0000005d40)="76e4aa47fa2c10f8c4b1a57a7f4a8a25c5ca09f08374cf75ffa758aff3fdf1fdc9d1a05dcc8f152abf7dd9a3a0c0815a9c289a58647cf59bf73021f91b83bf838e56f4434a194a639eb1ecfbfb8406bebf19d3", 0x53}, {&(0x7f0000005dc0)="7d838a94cec3a2da333047381eb2", 0xe}, {&(0x7f0000005e00)="e6e85871b0ccb1e42dd6a5582e945e75ad803de0707239154aa5c5ef1b5d36590cdc4f883014ed1bd2a3c306605bd09a767e5d63ed27def7f1834f94a33a88d5752019fcc3614018063317ae5f6148dba71e26a291d1f27e0164ae88b989906c48f94d5b582c99d1c6dc7a9b2df6327d5fb466f5ed42841bb88955dd49708a0d313b68a3d2e4fccd799c51116fdb4ba629598874588df6c6909e7b080fecddd88f4f9a5648684abac686870dd629496c5c8e1a809f86090c6f6c7f188b21815521f262a9d7400f54acdfc0d0ce1d5632f52581a778de78", 0xd7}], 0x4, &(0x7f0000005f40)=[{0xc8, 0x29, 0x3, "e1ff7fa07b4fc11ef7518915936c3b1883b1bef903c58dde9a26a47361ba0aaefebe130f47751ef233914e731f2f8fffeb4d0f4d74a8c689980099de82ca5138d282aa118916c8d1c840ab88c6384e460dea507511945fd93ce0f5a99aa76aa38943e74411b8dd267151a3ebfd697f7c7ccd905778f01cf10850f042ee5fb1144f9427902ab804fd20c9f8564a2bc34e1440a0f48243bce7a94b9c0f5ce4c21ec7c7519380fa9140d942a9ee68c2d98b081a"}, {0xf8, 0x3a, 0xc163, "87ea3662c8ff5161a3fb2321c1ebb44658b3ade4ed3d07a9653bd062aca77f1ecc4d3a15f7179cac040adf445c8ae1f193faaa2cec16d706f585de728a9a3c5a8b07b048fb99815c558a52069e8ee57a886b95d21660f90918246181da4511b598ce3ce4becdce7d610ef61a730913b9a2fcb011d818167bbfc2a779339c09329facce6ae99c421eee15f535d5b3eb4b5456422ea0e00b0b1ce18b0e2778244a4291f00f352a6859ca4b5d78332e762d456377178b4ad78f87982889d355db2f492eb1be2d1d484a8566c69ec22b3f218789aa7135f0a8205a562204329ab3f363025c"}, {0xa0, 0xff, 0x5, "ba48af45a6bf4316cf8e357a62171e0e82be9ced4833358149525e7b53b395bc4929e9b4796937c776870bea34676b1b0e470c72f18473c167d934a098b83016139d6d615169f29f4df5e51d8e18107fc52db4d58fc823c93e2846e1402c08cb120f94e781ce41e677a290483262e25638e52ee2d2255c589d6dd0326291bd0ff4c5b13ca2daac503de65a9fe3"}, {0x100, 0x10c, 0xde6, "e49915f59d9fb4448111181c30a95f6500d1c4117f5ee365cd4ad3f6bd7d62fe025da5f71e7b6290a7fb018af3d4c20902806fbfbf333edd75ec5973bf8caa3c0a21d60c48b96254c67d587b2667f4a7e14a1f444968136412a4319b3487fdc2706005dfe83c81e0c1ddb3776e08f71e87fd382380baf85ed1f32cebd1fcf3f6ff861e4d15878efe3b6a7d9fab259d3b5aaf6c96a2f56d5e797edc0a94f0cb74a8d4e28ab297de5d5b4d12e606b77d4e83803ca81514d8316434b3e4e9ec318ecf28c67d80d2595036cf04ddfac8c858331fcfde508f24f6967e1de4964037d8468b6b5423cd0a7f3d"}], 0x360}}, {{&(0x7f00000062c0)=@nfc={0x27, 0x1, 0x0, 0x7}, 0x80, &(0x7f0000007680)=[{&(0x7f0000006340)="a2eec746e5a4de3d73c89fde6a77877f37db0fcf88c26018c92abbba8a24cbaf0e445ded39e0a50c1e776c1727be27d1638d18297638e549c1a2406b11768932c846f780719c6a4cd7a226fbcdc84f40e5c295f4724bc365c2a91295f6405519fc545fb869e65f3b149209df52eb14066061cb2352cec3ac987050e9d25ab157af3126a4356b44761bd4837d98afa7206a62be47691c3ccdc96ee8c0c0760a58cd358ee502294e3f8598ebcefef6e7bd4c4bd2c15daa857e4c029a91fd665035", 0xc0}, {&(0x7f0000006400)="760bf4f7fbb87b66083140e58c0391f63d7f023a5f441a27d487d2649a9ab80dab0fe755ab0dc743c27af3d76f321417f12f6503787a7394e76cc433da5102fc74e468685720b9d308797d8fa786cfa39dd5adc7a77b9b0e811f978053924670f6515703468f6cba04eded0622e8f37240c05e3cfeaa8b479e79b97b37c6293f54cb51e43687a7fc", 0x88}, {&(0x7f00000064c0)="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", 0x1000}, {&(0x7f00000074c0)="19c209b85d66b6c11c08666beba49b06d6f3ce38eef22cd8da96528358c479ab14be311ef5e9c876", 0x28}, {&(0x7f0000007500)}, {&(0x7f0000007540)="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", 0xfe}, {&(0x7f0000007640)="a0ed5cef34fbff9f00dc8eb2b9b776743b247b7b", 0x14}], 0x7, &(0x7f0000007700)=[{0xf8, 0x100, 0x35, "b945a1149bbec847db7504fa26d416aae9a2186fd2a91d90dd4eb61bd1e5ba95c69523e6b5bb26566ab6016853209a10e8f97f1c7b3fdeabc15d85b5e20ea94b769e698b7c02ae34e592428d3af392d7ab36edab39224fd4fb9dd3b6eba1bec08609f775f024cf0d8fbedc91a8f38cd1919a200c60d1d45236abd6b38787a994b340c4fed9b0ceffa6b68d44d4b7a70ebe99c0f37b2284404b04cf107d0f30395207fcee37cc2ac15cc5f805c2a3a06131b7092214c37a388ccba485607205591abc3e8610fade08cc4be5c4ed23a8a10fd0d5a191561f4568ddb56182ee047c1f7a45a6"}], 0xf8}}], 0xa, 0x200000d1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) dup3(r3, r1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000600)={0x3, 0x0, @start={0x0, 0x0, "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", "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"}, [0x8001, 0x6, 0x0, 0x9, 0x6, 0x0, 0x1, 0x0, 0x7f, 0xffffffffffffffff, 0x0, 0x20, 0xfe, 0x3, 0x80000001, 0x8, 0x1f, 0x800, 0xffffffff, 0x6813, 0x7, 0x100000000, 0x5, 0xee, 0x9, 0x9, 0xc15, 0x7fff, 0xe5d, 0x5, 0x8, 0x5, 0x6, 0xffffffffffffff00, 0x809f, 0x3, 0xdb9c, 0x5, 0x8, 0x1, 0x2, 0x0, 0x237, 0x350d, 0x4, 0x800, 0x1f, 0x8, 0x6, 0x81, 0x6, 0x4, 0x1000, 0x8, 0x1, 0x4, 0x9, 0x364000, 0x80000001, 0x3, 0x9, 0xffffffff, 0x9, 0x7f]}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/122, 0x7a}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1498.960165][ T9709] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 1498.989636][ T5] usb 6-1: new high-speed USB device number 90 using dummy_hcd 15:47:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/232, 0xe8, 0x10001, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x15, 0x0, "9b958147b8a7d7883245fdb6d86fa4f173baff26edc19e20ea77295d543395ec68896b659a4152aa58725ab981cc57a2de4e170ea0671ab504b5316414be87aa77aabce4e6190337455522dd6f7568d3"}, 0xd8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "0f4da66d4d9d48e4", "2ca14adbe4471edd53310b1641402fb1", "7dae3068", "c1dea3c591a9f6d5"}, 0x28) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x41d, @dev={0xfe, 0x80, [], 0x14}, 0x7}, 0x1c) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0), 0x0, 0x60010000, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240)=@gcm_128={{0x303}, "c43a9ac19af97dcb", "4be6307850ef715f877d39f714db0ffe", "5ecf8360", "598ccee05d289f9c"}, 0x28) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/113, 0x71}, {&(0x7f0000000140)=""/113, 0x71}, {&(0x7f00000001c0)=""/58, 0x3a}], 0x3) [ 1499.350608][ T9709] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1499.369312][ T9709] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1499.379419][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1499.391190][ T5] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1499.401059][ T9709] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1499.410560][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1499.421472][ T9709] usb 2-1: config 0 descriptor?? [ 1499.429129][ T5] usb 6-1: config 0 descriptor?? [ 1499.901033][ T9709] keytouch 0003:0926:3333.005A: fixing up Keytouch IEC report descriptor [ 1499.911069][ T5] keytouch 0003:0926:3333.005B: fixing up Keytouch IEC report descriptor [ 1499.932550][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.005B/input/input96 [ 1499.948176][ T9709] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.005A/input/input97 [ 1500.048645][ T5] keytouch 0003:0926:3333.005B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1500.117434][ T9709] keytouch 0003:0926:3333.005A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1500.631901][ T6973] usb 6-1: USB disconnect, device number 90 [ 1500.673461][ T9485] usb 2-1: USB disconnect, device number 80 15:47:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x65, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) getresuid(&(0x7f0000000580)=0x0, &(0x7f00000052c0), &(0x7f0000005300)) fstat(r0, &(0x7f0000005340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet6(0xa, 0x0, 0x8ab7) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x2000, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x3}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}, {0x0, 0xff, 0x0, [], 0x81}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x7f}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6d}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_SET_IRQCHIP(r8, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x2000, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x3}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}, {0x0, 0xff, 0x0, [], 0x81}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x7f}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6d}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005480)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000600)={0x32a4, 0x37, 0x400, 0x70bd26, 0x25dfdbfe, "", [@nested={0x6d, 0x93, 0x0, 0x1, [@typed={0x14, 0x8f, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="0dfb269459774b0f4f29bb81fcc43af40e0f4fb6cd4e9e472b62482f0f0f04f984fa1173e6d36402e226ee00a7913a8ab6929b9ae81743c34db06df260f6908213f70301bce4def0909a07a577a22e0b6d2f730747"]}, @generic="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", @typed={0x8, 0x20, 0x0, 0x0, @fd}, @nested={0x2164, 0x71, 0x0, 0x1, [@generic="8bac980d35bf84a2b70932391e9285ed56a8fd6c14dc45a2a1f8679d43049deee847174a11c565e412673713241fec7358681db3f539ebdc3deeb1d35e4fd54f2c9183b16ec96127d4b036a923f839b86c1da83f75fbd84e1d9679914299e01fbcf713854340", @generic="62555f37edda1a7c1199d8f4ee94a06dfa48cf429b", @generic="35c3c7af547b47de2add2b8beba60bcdbe1e0e757ec11db3e054fc2c1941408417c8acbccf7e67d1e04d3f5e06bf9407700628758df2dfdec01710b3235af6afbc42c9d82f69ce340841447533cadb62193f841cd83de67aaecfce8290c718451f8aac2a9d6b191c1817ee3e1c57408e8e42e2d105c6ce91f37e9f7359f2ed62eb0d8d5ec38943dcc7116197e0e25053f102d02dd0c2b75d987828c30171b27f6f03c7a12980d8e2cd35e5d457d44b41b2dfc6debe793b29cb2667f5613eac3f2c44d68191207ce947d19d9778986a4fec8cdce96341ed99f54283dac69d351399d93231f38a457cc72afa67add72f651016c7ff21fd1adac654688ac011b7d4ff3f6e48db100ee4670dec9865c7f4436439b553f493bb069014581be7b2644343e0c87f9940efa36011dfcff8b514a8210aaaf4fe6b096554b9192e5bcb1a035068d5a18610064046cf026c2fa6331eb6ee88d341585934938860e9ec4cad7c0acc4b274a2756ecc9dd384b3d43cd273cc51db647d55eae14ed7bbdefafac976d928ecfb6fa245f3db5a52c9a9d22d0332c29dd6e9dd5a79ba419de96dac064307dd93d680c413d8b2ec6598fe7dc7bc9951b5f687814cd2674126d862a0e675dc6266054f0f2550a1b21fc07010224b00b0e4fd906acd4a0f9a6e92cde2317e8fac29c6e05f8f6cc2f611560b4f4de1105ee0f76952c3ee3656efe059cc0767c5b278c65060f8212d9798777346a1ff1b335a834b74efd963b6b3b6db4f486c716a87eb41b676b3c3a3750559f1f81ec8255c358e85d861cf25379b017720bbca64eea6ed3816cbab4f1070976472c9d285cc435267e018916119eee231869e17e9edd4e89368412be134b8ff71a6c9a1941c9e867da3740c60a518c7ec7e5efe982ed35aea73ffc544b817d83b61d9e96081cc195d9e4764d68c986914cde13fc0459473cd2dde8e0194ca8723cd9a3b599b27b4e86ef0d59b15621a82cfc0676bfb8ca82952de415b22fc5c7b89ca93f972b262282e6d3a98e7beff463ed323d69d2d81ce274e6029187cc7c311519b828925e2663916ff4f26287133363e1d8a718904f78f974c839c5d350dd72564239e605a12fdaa879cfdac623739663c835c6c9b1a195ce33d2e3d4d704e013a3000bc0a2b55daebf14feee8bb3b85b1eb4484e9d6425b016590150df7c832283a66fe889ad47c1223eb118c04a476c0b7137d5440be50e75ae7766e3667ca296d19270098fc7986adafbfdf43b5d4c6298db0ad80a3b481f960207a126e8ef9add80583f13fbf81582a74d9786078573378e2cc7d61fb479ba986fb9af03cd9cd046b1a071656649c9069956ef47a6efdde4d9d23b50cd45a5ee99eecf69c2232d078e2830aa1a5fd3a1de725f262f380e4e264b81bf9b79d5291811c5961a5b1bd770aec37e19ffe128618de16292f3f6909e9f63eebf354e8249638efdf9fd381091a51c9f6e8736c0efe1b83a397ca38ed7f8f639f6ca76d7dbc94823a272180ecc7685428f751dffc2f8efeddbd53f6e11b998818c0fd574b2e269c4be492e2bde7bdc488b1f155e9d1155f9de4a100c76f70bc0213aaab6e583e03cfba1b4a5ef2341a22179b11c2c5a6a2d934b1586aed875cc01d0bb2f9b1d7527e0a126f0c3685f262d9b98461a7aade28f3d854c54daabceafe91c8c1d95c42330e2386cb5aac95f35c617a8bb872390816b791ed0e82583247a9559feb3c28960e8b9c64bb4097b16d896326c61d3bf52451062b635682dfe65e150259590fdbc3754cfe4ff30f80d04435cba65efd8931eb46314428cac5e334c8a9a9e6684172ca572df258f7048718c6f2a76609473b9b5029226d200b421b6fc87a87e6279d1a7cab059decae3844565cb3eb67a610c44f12bafea6b4420fdea7cf30d08a503679d94754a07767f725c87e6464b9d6562be7a57745011c4e4e8af7a84ac3c183016ada5d2b43af11471d95819430530677d5690b910d6f45d85f4313b7dd19356d5286435238c16cfa9bb4ed5d14695ea758e288d103d879ce92597fdcf6636ad6dd502216cf0ee9b354d68dd302fa1190db0c190d7d5e43d7e8c2204c62753fee92860b0bdeefe76934d39110eebf8c3c39e55f0519baddb9ed3934ac35930c669a1c9316142810d2ee8ab9c1671f3c68197ba1fe472c89cb2166969bd746365660385a8f3f62739e6e08ae50d73f4107f441a755cb6ed5f265ef9df23b7a0c0432bc3d0ec5f87c2956ee6cead9a881fce1532197a44b8ad5e7691d5d1d67de4b5a0ee2d036b25485f775d56a0fc9c94063df8630a3cc401bcbf15e33f48d575f36396f6e3d74885d4c968b5bd28dfa7070fa4dfc87eb0c8ef3a227cbcb51e3f33f3dcd34885f3f31f7de31e16521001688ec1e6c233618a818c2513931b74c0c9f06a71182f52e63afa7b91dc1976432364e1c242a69ba480b82da5d8d1e4470930f263b25186016ad8f65097113cdaadc29d2cb18ea92e11b0c361f1b012e9872bfe7c1eed33f3f6188175d900de7d1a434d97e04a5f0d2ac4accfccf8a9607b2c601a54aa8971583a39faeb28ee82354f2809cc6d8b803799a21345f52dbb5c344e968b354c20cc8731b93268c803767993f0cf5241d8e82afee48ae5ef5703cd452b277e871567c4666969ef8be0f8f82c9b8b36b8afe3fddee26dcca20f732bcc69ac7bc8332c3220a956f8fdd7081a3696ab048d440c7c47ca2e8ed0a95761ee6fc24cc416942ef19cddc8fa0f6ae2de48176982de70138aecc41abaae96ddd9c85c41a6bd1268d270b0f97d333a2065ba82dd143a96b47e27cdf54a8df0c93795fc33bb0c7ed9d270ab0938629d99ea0239a6ae0bf59b1473212a67120311f7c1b9c85e53e95f8594a7879b8778b0b90fbaa68a1d198d1650dc10ae4b521c65b988cfe6945a93a1ddff6d12b6103cbc37ef39e807fd7b3eff213e27d7aa95ffe6f7cbe31ece70abb1ff3eb9f059b225a0313810ebf45fd1f512632f32a440aaf433505f6fc094c614557eab70efbeec2a9def1b3a2bd12d23decd55f1e47da01f91b2709e8f6de2eb5662dd22538ea0291f9adbee9125124361f7b84103cbeb22f633c723b2f34af464b7ad9ebf8a7a68b37bf9238c2504c2735aacafb05910e2b33db1e155cd6a2ae960aec1eb8f41e4052143627d284b11b8856f7197d0164892ca62e803fe693b50ac9c519c95a8ff14adfcab46a0558e26c9486c557a6c32872d9ace88d9ba2ac6322ccfa1c4f8b9f51a53dfdf0e7219af1c476477e221d13e0c8dc418941ff36a5353d2b033dea8602374664c88397aaee3b41be7029f6e89763a53e0f3cbd5105e19d49a48c2b175a1f9f4cf91d29d621128401c582f438d652c060475d5abf6f1e04976f1d88b3f925d8a336d63920cfede269c4fd941d52760747464cb184ccc4f8a410c866d8d1d33a738328028e1831d3a56a2242c5e6cbaa776c3df45ac29fa2fbb97bcba75370baf4db0d8d5da540fb16b04b5a2e73a9061e7f38e6eb2fe3ba4a8dcf49b196cec95df34afd7f78b6f22edb7f9ed5fce546f959ed2a209b65d778bcd67c14d200e6f644bc998ca2056f4b38a046a4cd9c390da373d325721d9b34f34c2849b0a0b0ae213c57e4581e0c3ac7a8d54fb9bd86548b27e22122d4f8184dd9da4af5247237996bcece8b4e0439be7c9dbdb1c2ff23f1ff9e484e74552b5d104d915388130eef467edff77701ce6910a7b79d3f5e35454257a24fd99a0f1d567e9e9188245941bc6b2bba43c3366dbab615a2526b81ed44a63001fb5ee635987c97abd2f5defb263ed5774a4fa2040f37e38703c0218e3e480669a7477ec7b4256656e58ae0747b8f1a9db5c9e70658bef0ad5a7cc4313c52d5385c4fe70572f52910274bb3214166d3b07f01f2248fc864e890b7c03c11f053ad5adc3b08ee118873bbce695a8e13399c2f8604277ef5ef41443c163af402e5077bf157e2df3b7e546fc50b5dff9b18d04d1890c5f1675c14dec61d74c3eaedff343cb52ed5e92753ffd558d93c337a8819ee7529a25306f113b4b22e3d20c9985067dd943e7de88d7c7769394ae1fadcc549bcc22048c06af070a09a91f2d1f2c4711e1df4bff96ccb3d5f1c66ed5966b62108313a7a6f576dc9ad9b30e30050e76ed6745830c84cf8c7340574ff947b53a9cf103c8103fb4100f51bb88734c70483e43e2f1691f31650b93ea8046918edb90d01bbfd0bb91755c23ddf3afe38a25d29048f1cb81685fdb39a7a6d22b31ac604e49990479f177e920fe2d63398b91312ca8b58aa4813043af84e90089580f0466d5ba3f8542e233aa74ed8e5d94f2b3f7ff31659600c490723b841a825f292a1a33cfdaf276a8e443444dacafc9a9796601fa2fe2aee3cb958724363a4f1630834bdbbe60caae93f36036cded05f92ab4b95c72507d81a096eb7b9c2def79b908ddae34b84c68a2aed1c70540867fa4cf8ea6a09711bae91ecf2764afffeff48c6e33479b6e32fb8770e98102e6ede7ee20b757f93c9a563196a0f7e5e65211d531205f28b4c2cc92393bd3e08d07ef6ef6dcdd48c0e5ff04b8a888ebbd8d2fcf4d5e6b3c1515b960b964a4442a2fcc663704a8e93ed70a77e98fae531fbd8bad3caa4cf1a7207eaf840ba7f1e1200fbad51313c2a84f669b83ec85d7dd86b2721f26eefbe08348279304509bfdd0fc80a92b20aeddf0ea7b6366966ab933621983ee3c3a3dcc08a43768d89f465d9a82498661dd6731dbf85ab189b39fe8cbc1628749b9ed2ae68db48d5f0ce813c7be646463f91db1443bd593d090e5663ca1a4175087933fe450d619cb14ec04f8e7fb95937bb49c1e81a782550a11108c03e60468ee847291365c7d0758f2cb42e2eb01a98698c4c08f4ba89103a1cd3f82135126683487bd3904a2397ceb632b55bd0fa937f02b56614159e9a03528d4117383e28d4fcbeea823e6c7b433ce6f0e1b4df538efea0780ce8efb10a73bb2e00eddfa1fc5d9b1bd861a94bdca0d24d031482e1b7e1b61d5ff7d525c2b7e111382e652c8d3b8a02223f738f6201bc9956488462060eb1733a7da95df768ea0173f79e7b2233a14c76e1249208f8cc3ab0a4f6fa49a1806af4b0a94094ba7abe41c4e0053545051d926bdeb1544d1147477ec2bcbe930d96a77b516b81bec799c79a4eaa5dc515bb82964f16483995e3bd309ae504c24b11fd5f09b2b3e171f2bb7d6870a2398e062cf53321eb38a768dfe16e616d14f07195a92b8566e234f8ebda96274352cb820c6189697fccb82f9de86a1a4e9d51ea8b4a1cf28f6a56b0903f1c8f59f93d92729479a701fd9f863b7141af44739e9bdd08896c7a3275bde4262e8646aeb7178694f91e1fd8e29d39765d637ba1b0a475e7dff7a10dce255f19071e3dd4aad9b11d25edf641aec08ef5f2f13add3bc59caace3f58350eb16f3cfc55b351a4bd0974c1ec00e43f4d81ce86325892eb2fd561c6669de1b3aff55564016c518c88abbf2fb752a5b6181f72f10a9a2bbecd5c6ab95c89bf743349b65e70c4f32576d6ec7501388186c23c89a52c795c6ccbf1fc0ceaa97e5b2e2290f44eb1d54c9e888ad90e288d89a69b218b3ef3bfe913b145907d1067f4cd81447cfd441b7ddbca6ba9fa06a35e2b4f220a3802679678eb496a97bfe386d26102f0e35e4ce25f4c280b5bc2dee8d679e976d7d92bd1480aa7e51ab80acdddf6820029e66d86f463bd8e08893e60946e0ece981282a7bbd20fb5332af3c103d24bece0bbf77540fe997f9eb", @generic="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", @generic="ff53b643ad0ecb11827927684a68c297cbcf2af499396465c9204cf8a723210a81c80b4f1eb27ae9c2cf6418f93316dbb95094216727f2dcd005d29e8e63874fbe35a744c5e71ad45410860b5dc855f33d3cd72f6626960df0fc12ac36da500016ea4d419a1be740eebc01c21c760e4e013db5def53edf0eb30dfa3ecec44f491fd93432860e4d923fd09b67880eac65103bafca8b34fe35a4921265c888fbf4321c99f2c6e07d716dd46c80c90b74a61c8e8af86a3af47de21ac483f29297168bed6339f60791e8b246850ae4e389d615b6d4b473", @typed={0x8, 0xa, 0x0, 0x0, @u32=0x1}, @typed={0x8, 0x13, 0x0, 0x0, @binary="5c94b1e4"}]}, @nested={0xb8, 0x35, 0x0, 0x1, [@typed={0xc, 0x1b, 0x0, 0x0, @u64=0x10000}, @typed={0x8, 0x17, 0x0, 0x0, @uid}, @typed={0x4, 0x93}, @typed={0x9c, 0x3c, 0x0, 0x0, @binary="575d8923eb141a650a92aa5066f2ee02dbe1b0e5acb30be100d1b21604be4ef0d79393450d834f3343b24c4c9d14ab138e0a482927a5b63e542df95716d2b29c722e80c4460aa6488cb05a66f17b785839f20decb78fa3877dabc80b0be9620c681679f06711440afab3f2124b18151201a963f13d72f15993b71fe0d613b57a3e5e27a07532de09f3bbf5082fa23c073350568bd4af51c7"}]}]}, 0x32a4}, {&(0x7f0000003940)={0x33c, 0x29, 0x1, 0x70bd27, 0x25dfdbfe, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x2a}}, @generic="919eb56b4d507e5627b089280ea1a1343a7c2782d4fe295c2a69c367200373e48bf0d79c0d2d409107a13ec22540cee9d9e1e647dc2e18d02f9b293c506486a7e8f96dbf78e85a8050baa932b0eaacc16725da742b68934ae1d4e8438a11f7f90e2dd047db67d457ce651ffa32418532ecf609cf388744d5116667d30399215d954cdd45d6", @typed={0xc, 0x26, 0x0, 0x0, @u64=0x80000000}, @typed={0x8, 0x84, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x20, 0x15, 0x0, 0x0, @binary="90a3e0fa73b37609c56ee113c9936f7d3d3553832c1cd8b70b3e2809"}, @nested={0x1a4, 0x41, 0x0, 0x1, [@typed={0x5, 0x27, 0x0, 0x0, @str='\x00'}, @generic="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", @generic="046a", @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@remote}, @generic="c4e6bed5411657d67eada7709e4404f5caf105450c32feac642c029cfd3c822b47ed9c131d57899f300906284ac91bb3463524e5916c29a3f9756c22f1ca8f4a8ef75a2c8c08cabfc63e0bcae447890fbdc4e335b56ecfa03c30f1ce0b1b25c1b7152c976caf5444d31a00ed75a41c2f93b7e22cbc80875b24897ec2a88b385efebb5a7e5260ae8dea5530257b88b2a7"]}, @generic="05d893158889a3a118d74f23b835a507df702ad0320091594546daea4b906dde70c0d57e14e23ed962dbc3a91c00e3e7da7872cf78e4ef0626cf7b36e72832af5266714f26457243a968b3d4e44dd7d11d3fa2a905dc4324de5d80316d7e6e1d8f1d110e64d4714bc4fc2c193e61c7c2f484836acfbf5c7f2a333de07762b53b8a0b4c88721652b20e9865472f3b99905f1a841c3841c40613f1b9888c86dfc2a241ef4c002131f7eb96143c2be234ca07427e197317e96f"]}, 0x33c}, {&(0x7f0000004c80)={0x508, 0x12, 0x100, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x51, 0x0, 0x0, @u32=0x152}, @nested={0x4, 0x37}, @nested={0x341, 0xf, 0x0, 0x1, [@typed={0xdf, 0x4f, 0x0, 0x0, @binary="d509e8bd7e90f7f3ff47a8eaf34c14d8764561fec9d57e8ca8f2c01e269498de5b87d26c4ff0462efa153bfd365735b81bc25d6f8dd7d3c4036705435e58d4d376bd40cfbe47c46639d72bc32c330e42689a4191f1bf8782051722eaa478564fddfc4f372614bac6a69ea96a6a4e08845c2133edf86cf8595d27108c70c631c81f9533262fab4c7451edbce94e57e761495a5589b47b935b18e7b63a35fc6568235255b6e1004eef6aa5077403259cb07628ee2389b3c60d9c0e4b4cbedbc50051b263483c15eadf726deec7a5811e569c0ef3a868155304446db0"}, @generic="b0a4527a2b58e4031e9b2c3e2074077090efb53434cdf1db6d7dd40aea96aaa5a0e15d2dec9d1268d9184b31bc9c27989aec1d73ec5f9830303877f50e71d68f8b72f86b7829c35fc3f2ad93cbb1c871126aff29cf78a1528394fda5c18f94b6d61cdbc1ee8561af58972abee60b7cc5067af042774c9c", @generic="b467ce4ce6928b527637f89ef8add649237bfdbe9d29c847e0a405847b9c24b28ca944b1e448053d33d1df4770cb2ca0f47c77ed0144567d5b58dffdb2e5a113015c92014f151e3ea3608599d3fec2ec937e5adac3e955c0d324fe8f6c0078", @generic="4ee998dd906650eb4ca84a9007dd0ba93d06f93d322ac5fd779ff52bfae0041a578fb6bce43d2f41f8746e8861a5f23102da8715ff3c2a313dcd99d44f1ebc5e350b0b1bacbbd2e9fe3b0f70f4e194bd7978624f189ce0ef36df5e59bfe05565928fb915faf6cf73cacca045002ec38b253e34ddcee846c7af4b3d5964b64906e7f40c9340b531a277b170b2049cb40405d7381be87700ae148f1f6e31a50d3dd6c1e185adc3f980396b4ce3a23952017ca7c22bf38a1c4bb68547ea6df570b814dc1925fc3496d1eb337f91d722e8e3dffccca6a575ca0aa4a44ad7d06ffe4d514a63bf85", @generic="1c463689106440356ad469ea56b03062e8079feb21ad900cd4a9b8bf388ce7e7dec5350aaae3742aeed346ba117e5ebce3a50572a0944ed1da06258f71585a7049ecf1e2e7e32e5c01b9d811116df1aad5548d553f9cdbee976bfed96bb61e2a802c383fdcc422e1fae6823309d04585af0cd81dbc41a0708379ca15b360d8f5d91651cb478785d783e82cc709a25ee4c7cf100df66d2a8a2181b5e4812163722094"]}, @typed={0x4, 0x5f}, @generic="9aaf7dd9fd45a4ec4c26f7f9877dd6cadafd597b71cb36e5e0d19b7d1c192e617252374d9eecf595757ae50add1b883b6adc4d2c8ffb5d66498d860325d5c7a97373b3a3c38136b8900654a26ffb2ee459cd0f69397568b3efb94085e9c5cb0e815166f43ccde72900e0b4763545298dca72d380071830ec6c5a615abc378db8dbd21b4cf8444f3e03537131129510c5bfdc4b7b0dccb1396efcd192f6e9", @nested={0xd8, 0x31, 0x0, 0x1, [@typed={0x8, 0x4c, 0x0, 0x0, @uid=0xee00}, @generic="49b8a970cb92c4139a59bb912dfa9ce0fbc7eadd767cb7fc3f795d5095cf414cab4ca1dc663aa5100538e45758355871b3e99f2d64a897b521ac53a13fb9689e7bb1ef2a758609115755dee9a17eda82c0c4962017fcfe9576dd35dbccaa7fb7d9dde2695993135471413f01b280179cabdfa554a0a62f0536e4b3a5e0b3d349c12622702f76708ee2c19ed518b93f8a9fd9d9cd81ac8e9b1ac4304b48b07485477c3905a63a52bd2d32f6a11f3c9de2", @typed={0x8, 0x50, 0x0, 0x0, @fd}, @typed={0x14, 0x72, 0x0, 0x0, @ipv6=@local}]}, @generic="7ad47be3ecdf884d0f7f5abb97e342851a243b49e54910a0457f9d16bf2145ea2d6a1b24279d59557e0cc1d729"]}, 0x508}], 0x3, &(0x7f00000053c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r1, r2}}}, @rights={{0x24, 0x1, 0x1, [r0, r3, r0, r0, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r5, r6, r8, 0xffffffffffffffff]}}], 0xa8, 0x40}, 0x40) 15:47:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x8) 15:47:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x600}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:26 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x65, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b") 15:47:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1501.579730][ T4787] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 1501.589983][ T6973] usb 6-1: new high-speed USB device number 91 using dummy_hcd 15:47:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x3, 0x4, 0x7, 0x8001, 0x7fffffff, 0x9f}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fdd000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000300)="66baf80cb880a24081ef66bafc0ced41ad66b82d000f00d8440f01cb0f01bf1f000000c461f9d67a85440f07c4e3a5486a00002edf684166baf80cb8ce61ba8fef66bafc0c66b8030066ef", 0x4b}], 0x1, 0x1, &(0x7f0000000480)=[@cr0={0x0, 0x20050030}, @vmwrite={0x8, 0x0, 0x14, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}], 0x2) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x2000, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x3}, {}, {}, {0x0, 0x0, 0x0, [], 0x1}, {0x0, 0xff, 0x0, [], 0x81}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x7f}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6d}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f01c9b984030000b808000000ba000000000f306726660f3881b3689a0f01cb0f01c2b9800000c00f3235000100000f30c4c229ac24390fc7a9f4ff0000360ffcdd66b831000f00d8", 0x49}], 0x1, 0x44, &(0x7f0000000180)=[@dstype3={0x7, 0xa}], 0x1) r4 = signalfd(r3, &(0x7f00000004c0)={[0x1]}, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000580)=0x10) 15:47:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b07b4fad558afced0d37d92f205710d7360d0158cd42109", 0x18}, {&(0x7f00000000c0)="5bac0857631a37b43885adf8ac81da1fcbdcb5d6f215fe2b795d4c601ad3eff1eaca392fbddaeb3763bbb34c7bbcf1811f41b8036423053f0bda8cc32c56f530240b0b687da1e0f587c4a63f3bb1bcb4cef7177e917081a8dd9c98f2ea8d", 0x5e}, {&(0x7f0000000140)="83d1f0891232a1db921837e1ea9cfb2d4fd984a1cce96c1fd9f5680ab6b87906b973a4790355fe5df0c7efdee847c08e7fcf3ccd5fe19309c8ca0fc8ddfe1eb3dd4eb904187da4471bf1bae28623a7419c6139ea5ac1dd3ec48050302b257cfd4eada46a80e70717579f166c082fe5eb42a6b8881d1ed076cd58305b564da49c2b606e6f674c748a", 0x88}], 0x3, &(0x7f0000000600)=[{0x110, 0x116, 0x80000001, "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"}, {0x1010, 0x10d, 0x7fff, "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"}, {0x1010, 0x117, 0x1, "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"}, {0xb8, 0x7, 0x400, "b140a94b8780b97eef98b51adcfd7d1a54600877df655addfc42f26524f8c6b11af71d17665f7bf154989d0526a2c61a3929132d8f749efafd7dd1205f46bfaac685f83766ff5c4446391412e1dd9885bc040fd08789682795d170759a5691210e43e6e8f2e26168c40f8372c1b947be671fd649ac2bc26f44dcbab6afd6c8e9dd2147b718ff2e9fa3e274f96eee4f414d28d3d2aca4c6a52767ab65c68e08aad03b9ea1318f60"}, {0x68, 0x112, 0xedf78000, "7c1fabbc80c24b9a4bd1e885aa883b31b7fffe713dbd6ce9fd138efd938de3cdca1136d3520377911908409caed498c9134fa5a1871c3ccd272702ea77f078ccf6e41cdb635d51d3d0499aeda9b9586f44b9d8fab8c1fb57"}, {0xc8, 0x113, 0x8, "c106ad2714eafe906612b8c3b53583f081bd99334441ff9d3104e1680e052e31d07d3714dbdba568a98428d1f0392a636306cd171110eff19492b641569bc2fe55e4aea0d186cbad3b6be751fe8ee4796b378683c72d0907b2b8ac19173dca35edc1372335aa87ef5a599e3bf4486f71aa8c8e383ee573a61436568c788d9b09b8243ed6605255385ef2d646568d556b44c198690862da74e113cc1a47c0d431214b39dc3151098046272707430ebd8a5b53a32f78b5"}, {0x68, 0x10e, 0x302c, "41bc1b654ed8e85186af98af0c8febd9e1eb06c94f96aa063582850062408cb8fb535482441d9c74cf3e57321fd46bee83823a9992d9b2f9d939f14889bfe98eaa2da8e70db3371c2589b1a177f3edb84c91667bfd0ad5"}, {0x18, 0x6, 0xffffffff, '%'}, {0xb0, 0xf, 0x3f, "e01937fad58b5bb370c1ab1eebdb2bb6b34b4cacdc8b266bd05c7e4979480024c91e0b95089262d3f2e8daea50e3b10287e913d9ef46ec42caebd4f7e9acf99f4c9d55e9bcd3d51ecb051c6fe50f59472f7960af7d2227dcb95beefa2a711e5bc906ae7baf84e3b4940cf324f0b829568fd452cab3529a44110379f76192f3e3903e418ef277daa6acca9cc4081ab30c3631f804fd6824c7ca1566"}], 0x2448}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="3e1e4b35ac22f0870425ca1960d09af931d2e4351afe1003066936c0a127dcdca7109da58380acd650469cf7ecc8eedc16a2b658bc647c3a112bc8362eca4e4f4b8bb6cc9b3708031a47a392ab80ded9", 0x50}, {&(0x7f0000000440)="4b83e8dc889bd98155b623e327639953f06f8622e54f3757eca977e7982dc858218b4c626197d6951c7c423d6e7600822fcc0ce40503a0c04816790506312d10c33a62e00b07c4b68fb98d352a59d94d0452a9f210e2fde5e7db408b568df3f0acbb29bacc6bd6a33a934bc52f8178ef93f78d5f623c231c043123d607e31dec45e571a5ecb8429dabdf1383f5cbc89a3925fc26d24a425f6b08a72a391db7ce2afc2fffe4822aef194178a6e37d87855968ace55f341ec9cb7038fe036b85df", 0xc0}], 0x2, &(0x7f0000002a80)=[{0x88, 0x84, 0x1f, "e0a2bf7651b4327e1e085b794d1e3cfbe495d736dc5a4b17132830514d42196ee3737321b2542262b177cfded7dd3a246da1d364869ead217d2617ace21f65cf58139f062cfa2510a8bface943b792511cd62b0819fc98491190def200a781bc7386ca735a1698b4fc1fce1db9315b2f4c14964809"}, {0x50, 0x3e, 0x3, "853636760e058ffb2c80372e0f70b6a7187620a48d87c87c076f997b778ac27f6649fe107c2d547aba635ebbe1869c650556ecf51278267ea8b9648ec6a2"}, {0x78, 0x29, 0x81, "c712a7412c0b64a7f3c78e0673a2ff1bfb0401f210fe7388a820432c05a8814566414e2e483be9cb0104b2e63563031b627a1e872530fef035cc15ca29333c0487542e29e0b1fc3f0a8c5fcaee5b707de2a7f70f202ddc3d887e3a1e6c4c973aecc8bb135e0862"}, {0xd8, 0x1, 0x4a, "783addf6b2a514f24a047311b00933645cd04ae689c5eac72ff79f57d7df6a423540fe59ccce174937142fea46ae6c4160eb2ae91c6d05bd11fce84b9e4b24377e00d0be1b50b646bad250c4a0e83a413be1e761685d990f61f6fe814e668766675d5f1e000e4e6de6a954c869d031520da63ec2a3b77410fe5d21879e68625ba1cfb3de0b5c1e22233b60e088c46c527c324c0e920bf44655a90a8a1778a9108d29074bf0fd81bb7fb22ecbb9e767dba52ca34938b8299833c0fc35e0a7a3646b3279"}, {0x30, 0x11, 0x40, "bcbb33044382e50094b0034f3063d7d2968d95e859267827432e"}, {0x98, 0x0, 0x2, "200506c078d5f97c9a20e684dfce40600a999bdba5c1e731ee4fc03b4dd483ef75a68ad3ecc4e962643cb282652cc334a801e6abc5ced634322a82555d704fa60fe8862daa88519d9ad0cef2d8ba08c1f9a72a2ab3cf4dd23df945b4a4187da03ab6859fce7157f19b0e4aeafa8dd0a420f0ea2c3821079b4affd077f83b511fa78f"}, {0x28, 0x1a, 0x6, "a45d13f369918d43d080df0b2b7ef557a5ef"}, {0x98, 0x82c5f5ffd3320759, 0x10001, "44081afad650d58ac146881ac634417e6c948b0984fbba9d65355ff19d2593ed47483456edad7a60949b892901d038cf4bb5e55d481cd5d43937cebd503d90e6deefeda54c9129b6f7767f13c298f9904ced062eb7d0f40586746357e2e49bea4ea364310b68f91a5fbde94e2ebfc9994264bc80d13fa9dd49ab0cd7e56b4bc4b9bc8a"}], 0x3b0}}], 0x2, 0x20008084) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1501.970230][ T4787] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1501.989221][ T4787] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1502.001096][ T4787] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1502.015529][ T4787] usb 2-1: config 0 descriptor?? [ 1502.030231][ T6973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1502.050423][ T6973] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1502.074879][ T6973] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:47:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0xffffffffffffff17, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/131, 0x83}], 0x1}}], 0x2, 0x60010020, 0x0) [ 1502.108551][ T6973] usb 6-1: config 0 descriptor?? 15:47:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) [ 1502.501131][ T4787] keytouch 0003:0926:3333.005C: fixing up Keytouch IEC report descriptor [ 1502.512182][ T4787] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.005C/input/input98 [ 1502.595228][ T4787] keytouch 0003:0926:3333.005C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1502.611130][ T6973] keytouch 0003:0926:3333.005D: fixing up Keytouch IEC report descriptor [ 1502.650056][ T6973] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.005D/input/input99 [ 1502.773582][ T6973] keytouch 0003:0926:3333.005D: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1503.262540][ T6973] usb 2-1: USB disconnect, device number 81 [ 1503.279640][ C1] keytouch 0003:0926:3333.005C: usb_submit_urb(ctrl) failed: -19 [ 1503.343753][ T4787] usb 6-1: USB disconnect, device number 91 [ 1503.359687][ C0] keytouch 0003:0926:3333.005D: usb_submit_urb(ctrl) failed: -19 15:47:29 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x68, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x5b) 15:47:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x700}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x10) 15:47:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:29 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x65, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b") 15:47:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x52befd5fc478c5e7}, "623ef5936e36e958", "bc0736eb073e94a1e4c00008e55e1871d29af9c222cce8ce7c490ee602844cae", "96230495", "bbf8bb9ed7daca18"}, 0x38) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}, 0x20000000}], 0x2, 0x60010000, 0x0) 15:47:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) sendmmsg$inet6(r1, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0xed7}, 0x1c, &(0x7f0000000540)=[{&(0x7f00000000c0)="b5b5b638b706efb903c32ebd08adccb1d64048d655c0b97be58adcee491c2be6b40a81541ffe3ebc8a09d9bc2974653b2587e0088d42d977b8ad2b94c8bbd5e01ebff1705de7ecfc6446633b5d1b43", 0x4f}, {&(0x7f0000000140)="2c38dcf3070ec373c1e87522e29bd7a356a841a517e6cc854a34008f3a3fec0a39b5dd72d9f391f2d23071ae7cacc666249722cbd1da99fcc3c5ed0736ba43731066d14ec82229cf0a507de1fec7c1ef1f099cf93c77eff6a0614d5b2575aee270242c8a91b511d41e716d4d3705bbce46bd7afcc410fbae32ccd494668f86eb3d4ccf2d2093a4dac9cc509b4667dc3f7e384be473d1d05a4574630ac2a1a3f5836723de10552b05e7c316b0291f0a71e78bc2598eccbb9f3171ff50", 0xbc}, {&(0x7f0000000200)="85ce9d7f2e008ebf12ca594c1fccceb6305007cde1a59bc76d199cb0af026cd75add2e9d9416af99e3d3ff8ff0d752744b9bfd623a9c22ecd7dae2087ff476050c5b6ddd7ff39364cd21c2f5c1d0e9e2", 0x50}, {&(0x7f0000001b40)="27983ff52e18e5f26ca7e3ee0d64d88fa97c911f6f562300720e3b8c661503a675cccc871c3b35a06cf6d45d2fdd3070e2f63058ff3953fc63bbf80707c545eaf704aca0c1c9448f69bc23ef74b1b12e4ae4198064490ec9fb93c5e049143360f0a1481dd3ebdc676f1483ab8ce30421d1580e9680e33773024aca6a9e3ac09c7acb6aa2114b46b352583d773f2bcc5cb6564e065c0e98b0c0cd8293e0865def5fd3c85a0209d5d18a510f237db503d6da2149ebe74d8594ba4110e7985e794e26137b817bed96a309d13dd79e24b8e0a5bc8cab9c7f5e8b5ef29af6ed1400"/237, 0xed}, {&(0x7f0000000700)="f2f39b78012f2b42a2508025b47ecfa6f1f04f673ac1ace9e49a475b775108d0ceaa2cbc441374cc38f757938a2970c172a7292b4a6e98e11425800b062e0f978ed479d77827714cf8f7ffad19585195ab077e10608c7c2c731b68249cd0801aca15c49d111eb1318bcd03872bd1ccf48a3fa145b9403d15d8be0787c8be3616fbc8459ef65a90f44e3b9acde08c723f60be62484b5e551166943c9c9a10e93c4940318e3a3417178eec55003d2c330317f9c95e6d2e5c60d3ea9c8ce35d685bb621c3e8", 0xc4}, {&(0x7f0000000600)="a3eab56e69f08c4d3bee93acc7cd8c779e55e662a939983432abe6d5318561192caea88498545e0b5611b9b6a3edb8de8c6fa057f1fb8a7fc70d16fd7c1ab310b20df20cdaa13f38591005650cb2c99ee3fdb5a9cc611a1b3674463f6a9ec10dfe01302cefb4bd6054cc4302e36bae9f4e00b902eee96a5cda7e3d9579ad691c8181ab5097127973ed7107cb361a242fbe8c02fe7e00958a8dd4419f14812b0b391d612cea61de48ec5e357d55e5ba37ff36f20c0e80b7c3eb7af15fce9fa7eed3b554529fafc1d298f8f5a6a68e61895bc8c51d98b0398499d45d57e4284c62a0", 0xe1}], 0x6, &(0x7f0000000800)=[@flowinfo={{0x14, 0x29, 0xb, 0x5}}, @hoplimit={{0x14, 0x29, 0x34, 0x2}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x2, 0x0, [], [@pad1, @pad1]}}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x46, 0x7, [], [@calipso={0x7, 0x38, {0x3, 0xc, 0x80, 0x5, [0x3, 0x6, 0x1, 0x9, 0x100000001, 0x6d]}}, @enc_lim={0x4, 0x1, 0x1f}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x12000000}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x2, 0x3, [], [@ra={0x5, 0x2, 0x200}, @pad1, @pad1, @jumbo={0xc2, 0x4, 0x41}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x6}]}}}, @rthdrdstopts={{0xd8, 0x29, 0x37, {0x62, 0x17, [], [@hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}, @calipso={0x7, 0x18, {0x0, 0x4, 0x5, 0x400, [0x401, 0x1664]}}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x38, {0x3, 0xc, 0x80, 0x2, [0x80000001, 0x7f, 0x2, 0x7, 0x101, 0x20]}}, @calipso={0x7, 0x38, {0x3, 0xc, 0x4, 0x0, [0x8, 0x60, 0x2, 0x7fff, 0xffffffff, 0x9]}}, @ra={0x5, 0x2, 0x80}, @ra={0x5, 0x2, 0x7}]}}}], 0x1d0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a00)="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", 0x1000}], 0x1, &(0x7f0000001a00)=[@rthdr={{0x38, 0x29, 0x39, {0x11, 0x4, 0x0, 0x3, 0x0, [@private1, @private0]}}}, @dstopts={{0x30, 0x29, 0x37, {0x3c, 0x2, [], [@calipso={0x7, 0x10, {0x1, 0x2, 0x4, 0x9, [0x1000]}}]}}}, @rthdrdstopts={{0x38, 0x29, 0x37, {0x0, 0x3, [], [@jumbo={0xc2, 0x4, 0x3}, @jumbo={0xc2, 0x4, 0x5}, @ra={0x5, 0x2, 0x4c}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x4}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @rand_addr=0x64010100}}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @rthdr={{0x48, 0x29, 0x39, {0x3e, 0x6, 0x1, 0x0, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @mcast1, @private2]}}}], 0x128}}], 0x2, 0x4000) [ 1504.191554][ T6973] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 1504.249844][ T4787] usb 6-1: new high-speed USB device number 92 using dummy_hcd 15:47:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/94, 0x5e}, {&(0x7f0000000140)=""/104, 0x68}, {&(0x7f0000000000)=""/9, 0x9}, {&(0x7f00000001c0)}], 0x4, 0x100, 0x16346479) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000004180)=0xe4e3, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x4, @rand_addr, 0xffffffff}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1504.619792][ T4787] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1504.620471][ T6973] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1504.632030][ T4787] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1504.642110][ T6973] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1504.667512][ T4787] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1504.671649][ T6973] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1504.689230][ T4787] usb 6-1: config 0 descriptor?? [ 1504.697842][ T6973] usb 2-1: config 0 descriptor?? [ 1505.200572][ T4787] keytouch 0003:0926:3333.005E: fixing up Keytouch IEC report descriptor [ 1505.210902][ T6973] keytouch 0003:0926:3333.005F: fixing up Keytouch IEC report descriptor [ 1505.230826][ T4787] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.005E/input/input100 [ 1505.243248][ T6973] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.005F/input/input101 [ 1505.325382][ T4787] keytouch 0003:0926:3333.005E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1505.394807][ T6973] keytouch 0003:0926:3333.005F: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1505.851485][ T4787] usb 6-1: USB disconnect, device number 92 [ 1505.869627][ C1] keytouch 0003:0926:3333.005E: usb_submit_urb(ctrl) failed: -19 [ 1506.005726][ T9709] usb 2-1: USB disconnect, device number 82 [ 1506.029642][ C0] keytouch 0003:0926:3333.005F: usb_submit_urb(ctrl) failed: -19 15:47:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x68, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:32 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x68, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746") 15:47:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x700) 15:47:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) r2 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) sendmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000000)="9f15ba4d927e77a14dc5", 0xa}], 0x2, &(0x7f0000000100)=[{0x68, 0x0, 0x632, "28a6a62e1225d3a4e30b11cf3ff5339363809280d114f4bb2c8e58a6f2746f08ca38b8ddf000f981f79622c511f210ba033ffe9db5a5fb0e36891c123a0676a48f024e306da488beb733c441ef4678049f6261"}], 0x68}}, {{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x1, 0x2, 0x2, {0xa, 0x4e21, 0xf3c, @private1, 0x8001}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)="17", 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000240)="4e8376fc686d17abba371ab627e25a1c9ef06bf6f5b09553e1157adc2df455df0d5d7e4e244c80e20b07a06c37f8c7d069382847e4f31a861644368bac8ffc09484a7cb1abe6856a3f61413d0d6144f20257949d5c312921615537e7b0d18d526c139b40f1", 0x65}, {&(0x7f0000000440)="e4828f314340422dccf4fbf9532eb145cd91ec5a963b701f6f4e2a604159368bddb845f47da12cddc8b4c7e173f12aa17da520a00b412d55d21e8e631d508f6a08090b57bcfae1b1751327b6b10c423aafdffbcb663ea2214ab27eba12627a1358fe98b1eda70177038ad5f96a883bc60350c8b297aeac3cc45c343208d2aa8985e8df78867229d94967", 0x8a}, {&(0x7f0000000300)="b07af338a305a3346ec2a5a1b26c8cf4e74be3e8acf7c40447b011436bf24cc2bf029a1800adf5ca29bc4fdce082447fdd796530a56b0537555a9eff2d37a94c9e25beaa194ab21a4dc758c903dff1f32d0696", 0x53}], 0x5, &(0x7f0000002600)=[{0xd8, 0x115, 0x6, "e94c9324140df98d85767890229492e55fbff0dcdcba62a08a79b1fc77b53525c4b689660dbd5d1b6dfebe1558756e1c89ca671a778854dabc517d7dede50eca12ab701a38d491e4aa69a24de55245ae9b478c6b7fc6410b09249101372401d5cfefd6847ef29e0104f13d7d23c18cab72e80ed3c1a7ce757cdaa77e6e234bf738c626639c0c8901604e752588275220616e70bb48b2677bdfee72b85e577580a325cf98b8716323ca1f03e4721bdc2f38f6684b795606129bad507689764b9fa5906743"}], 0xd8}}, {{&(0x7f0000002700)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, 0x2, 0x1, 0x4}}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002780)="aba4075e35dd5758518df748ea6ddb9506cb3ecb34dce8a21568fb188a427ab3a10657b9e856f56a860e7ac5da81a6a7c1900779f455e23d67f63da0", 0x3c}], 0x1, &(0x7f0000002800)=[{0x110, 0x10b, 0xc, "9e91f5507dead15b75e1f3299c6bf9e182ae76d8bda8e1a3667612995c90a49d7715c3ba59d45913b035de4331be31781d14ba5cb7b59fc01c3d0ae59b49f6a8cf65a42dc3a4dea9908a2b2e3d1629ed699a444a02ec15dce8bea9a935c19047c274c60f0e2ed8a40f2e5e047c95160b28cce87272a6484745bc44b5bcf703f44389ae19b8e866dc9a5fda4a39a197b905fcc268f4236960804ca625c1616792b4a94bbe7d42121caa32a362368aaa10845baf1129a2bafae78ba41eaa1670f108ef90af2f25589bcb627d8e699bbd80440baa7076ad067834965e99377ff5ea3f9867bbe0e346715cf03eb09369b446241278a76552dbdbba"}, {0xf0, 0x117, 0x6dcb, "d0edbe27e7e047e64afa637a41e4a1ffde54036769a12c8e8e73680e35c999849b0506018b4a59085ad39dda7943c0e11670cba2dd024716a7e6399d84c3d22c2714f6fa5b631937dcb79a78509ddddcb33a753494d18afb7c3218368bd66e6cdb1df4c8ce3b37f9b5489744b6e692adca4211324f41f9b9d897d43fd0804668f015ba391e5d3a66263f3ac1753f1c8473659bbf28c05f29be0c265e31d9b06b1bc8fb2c95977ac0be08354d718d16fa8380cdfcc2661afdc5edb494a67a741c1001fa26516f209fe73da7942016730dcbce14241b9b4da74fba7139"}], 0x200}}, {{&(0x7f0000002a00)=@l2tp={0x2, 0x0, @multicast1, 0x2}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002a80)="15f2a1954d80f30ee5bd45ba47e2be5a9532101699b5dbc081677e92e1", 0x1d}, {&(0x7f0000002ac0)="273a06cb157f386e3f2e35683f0f47afdfca1331ec0a7f0a28a719b6e2c1d6cff13d845cfc6b1258d3ce345444813bd3c85b0ac6aee045f885b7014870ac656e242f5cf8cdc1f52b12d66daceaf53b6e3852942d9ed100cb6c7e2aa8f0f333b712d2522f8d255edfd470ca0b519d8a3fa65d", 0x72}], 0x2, &(0x7f0000003940)=[{0x18, 0x119, 0x8001, "842d209fd568"}, {0x1010, 0x10b, 0x5, "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"}, {0x110, 0x1, 0x2, "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"}, {0xf8, 0x101, 0x2, "5db6d90b25d7e9ccf934b025992547f386ea82cadc6d8b4dc2f6f550c4e1ced7abd58eeee062f127d63c9723e6bc4f12e09859c9415f69d357a0ea4bb9faf0194021ff3be4b2da2599938c77ae4576d7f00eb0439eb1a55dd8f6a40aea8c72e31678d23914060060fe484c3826bc82668a7c6c9c36dc66006f399f2b9fae054b20b99e32539af227ae5d5f0741a61149f7fd223cdbc97af9cb635b7741ea78901bef3cdf40d4a6efcc7a380d9ba25b47ac3588f33afc1b89849695baf20a23e5294d8e2a627e541983bac96f66494aefbe5a99b36327e63f924d5c04a2e603d937"}], 0x1230}}], 0x4, 0x2080) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x8300}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x1, 'veth0_to_hsr\x00', {}, 0x7}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0xfffffff8, @loopback, 0xd6}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:32 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(0xffffffffffffffff, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(r2, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r2, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) recvmmsg(r2, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "a54d02da88cc5ef1", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) [ 1506.839720][ T4787] usb 6-1: new high-speed USB device number 93 using dummy_hcd 15:47:32 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(0xffffffffffffffff, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) [ 1506.930436][ T9709] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 1507.210070][ T4787] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1507.221272][ T4787] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1507.230575][ T4787] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1507.247386][ T4787] usb 6-1: config 0 descriptor?? [ 1507.330147][ T9709] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1507.341596][ T9709] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1507.354581][ T9709] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1507.368207][ T9709] usb 2-1: config 0 descriptor?? [ 1507.731065][ T4787] keytouch 0003:0926:3333.0060: fixing up Keytouch IEC report descriptor [ 1507.750174][ T4787] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0060/input/input102 [ 1507.844783][ T4787] keytouch 0003:0926:3333.0060: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1507.861425][ T9709] keytouch 0003:0926:3333.0061: fixing up Keytouch IEC report descriptor [ 1507.910571][ T9709] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0061/input/input103 [ 1508.031433][ T9709] keytouch 0003:0926:3333.0061: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1508.393256][ T6973] usb 6-1: USB disconnect, device number 93 [ 1508.409637][ C1] keytouch 0003:0926:3333.0060: usb_submit_urb(ctrl) failed: -19 [ 1508.622831][ T9709] usb 2-1: USB disconnect, device number 83 [ 1508.629762][ C0] keytouch 0003:0926:3333.0061: usb_submit_urb(ctrl) failed: -19 15:47:34 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x68, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:34 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(0xffffffffffffffff, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0xa3f0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0xf27) 15:47:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(r2, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r2, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) recvmmsg(r2, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "a54d02da88cc5ef1", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:34 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x68, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746") 15:47:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) [ 1509.479900][ T9485] usb 6-1: new high-speed USB device number 94 using dummy_hcd [ 1509.519721][ T6973] usb 2-1: new high-speed USB device number 84 using dummy_hcd 15:47:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) [ 1509.850120][ T9485] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1509.869300][ T9485] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1509.879117][ T9485] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1509.898734][ T9485] usb 6-1: config 0 descriptor?? [ 1509.934515][ T6973] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1509.955783][ T6973] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1509.976128][ T6973] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1509.994578][ T6973] usb 2-1: config 0 descriptor?? [ 1510.371045][ T9485] keytouch 0003:0926:3333.0062: fixing up Keytouch IEC report descriptor [ 1510.382452][ T9485] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0062/input/input104 [ 1510.461045][ T6973] keytouch 0003:0926:3333.0063: fixing up Keytouch IEC report descriptor [ 1510.464696][ T9485] keytouch 0003:0926:3333.0062: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1510.521747][ T6973] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0063/input/input105 [ 1510.646254][ T6973] keytouch 0003:0926:3333.0063: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1511.033630][ T6973] usb 6-1: USB disconnect, device number 94 [ 1511.049599][ C1] keytouch 0003:0926:3333.0062: usb_submit_urb(ctrl) failed: -19 [ 1511.241545][ T9710] usb 2-1: USB disconnect, device number 84 15:47:37 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x6a, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b4807468806") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(r2, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r2, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) recvmmsg(r2, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "a54d02da88cc5ef1", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) 15:47:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0xf0a3}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x270f) 15:47:37 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x68, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746") 15:47:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) [ 1512.099691][ T6973] usb 6-1: new high-speed USB device number 95 using dummy_hcd 15:47:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) [ 1512.160092][ T9710] usb 2-1: new high-speed USB device number 85 using dummy_hcd 15:47:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) [ 1512.530201][ T6973] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1512.541694][ T6973] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1512.553569][ T9710] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1512.567274][ T6973] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1512.578774][ T9710] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1512.589893][ T9710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1512.605558][ T6973] usb 6-1: config 0 descriptor?? [ 1512.619888][ T9710] usb 2-1: config 0 descriptor?? [ 1513.141088][ T6973] keytouch 0003:0926:3333.0064: fixing up Keytouch IEC report descriptor [ 1513.150723][ T9710] keytouch 0003:0926:3333.0065: fixing up Keytouch IEC report descriptor [ 1513.169438][ T9710] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0065/input/input106 [ 1513.194257][ T6973] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0064/input/input107 [ 1513.283345][ T9710] keytouch 0003:0926:3333.0065: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1513.365237][ T6973] keytouch 0003:0926:3333.0064: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1513.853186][ T4787] usb 6-1: USB disconnect, device number 95 [ 1513.859760][ C0] keytouch 0003:0926:3333.0064: usb_submit_urb(ctrl) failed: -19 [ 1513.942143][ T9710] usb 2-1: USB disconnect, device number 85 [ 1513.959773][ C0] keytouch 0003:0926:3333.0065: usb_submit_urb(ctrl) failed: -19 15:47:40 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x6a, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b4807468806") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:40 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x6a, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b4807468806") 15:47:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x40000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x5b00) 15:47:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(r2, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r2, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) recvmmsg(r2, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "a54d02da88cc5ef1", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) [ 1514.809722][ T4787] usb 6-1: new high-speed USB device number 96 using dummy_hcd [ 1514.849721][ T9709] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 1515.179843][ T4787] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1515.191179][ T4787] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1515.203119][ T4787] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1515.218177][ T4787] usb 6-1: config 0 descriptor?? [ 1515.270717][ T9709] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1515.289657][ T9709] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1515.308782][ T9709] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1515.326325][ T9709] usb 2-1: config 0 descriptor?? 15:47:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(r2, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r2, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) recvmmsg(r2, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x1000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x1000000) [ 1515.710970][ T4787] keytouch 0003:0926:3333.0066: fixing up Keytouch IEC report descriptor [ 1515.728372][ T4787] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0066/input/input108 [ 1515.791214][ T9709] keytouch 0003:0926:3333.0067: fixing up Keytouch IEC report descriptor [ 1515.807844][ T9709] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0067/input/input109 [ 1515.822306][ T4787] keytouch 0003:0926:3333.0066: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1515.941956][ T9709] keytouch 0003:0926:3333.0067: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 15:47:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(r2, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r2, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) recvmmsg(r2, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) [ 1516.397906][ T4787] usb 6-1: USB disconnect, device number 96 [ 1516.404017][ C1] keytouch 0003:0926:3333.0066: usb_submit_urb(ctrl) failed: -19 [ 1516.575376][ T9485] usb 2-1: USB disconnect, device number 86 [ 1516.589660][ C0] keytouch 0003:0926:3333.0067: usb_submit_urb(ctrl) failed: -19 15:47:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x4000000) 15:47:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x2000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:42 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x6a, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b4807468806") 15:47:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x6a, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b4807468806") syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) [ 1517.459646][ T9709] usb 6-1: new high-speed USB device number 97 using dummy_hcd [ 1517.539652][ T6518] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 1517.891892][ T9709] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1517.899723][ T6518] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1517.919028][ T9709] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1517.928475][ T6518] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1517.939692][ T9709] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1517.942222][ T6518] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1517.963704][ T9709] usb 6-1: config 0 descriptor?? [ 1518.007734][ T6518] usb 2-1: config 0 descriptor?? 15:47:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x7000000) 15:47:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x3000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) [ 1518.460994][ T9709] keytouch 0003:0926:3333.0068: fixing up Keytouch IEC report descriptor [ 1518.499821][ T9709] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0068/input/input110 [ 1518.511126][ T6518] keytouch 0003:0926:3333.0069: fixing up Keytouch IEC report descriptor [ 1518.546367][ T6518] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0069/input/input111 [ 1518.605223][ T9709] keytouch 0003:0926:3333.0068: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1518.686780][ T6518] keytouch 0003:0926:3333.0069: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 15:47:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x4000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x8000000) [ 1519.174254][ T9389] usb 6-1: USB disconnect, device number 97 [ 1519.283842][ T6518] usb 2-1: USB disconnect, device number 87 15:47:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0x891f, &(0x7f0000000180)={"0d123a804018a32b6a56926ee80da2bf"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(r2, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r2, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) recvmmsg(r2, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 15:47:47 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x6a, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b4807468806") 15:47:47 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xbd, &(0x7f0000000000)="9ae33c6362539423928639a10688e482e8f1b6e11c1c331081e43300e6f5090577fc2afbce5af9643d3a494b27f6edec68e14d3d9d9f6ec00055ec6b218ac0e0e7b787e6d8b5d416d44184343c0b6d80f103e916e6061c6c44762d7416df82005963160c7b480746880647") syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x20, 0x7, 0xf6, {0xf6, 0x7, "aabd20ebea345cd955308dc57e9d85eece6fb2a72482e9561344a6cd34eac01946c34c27d1d8117b6fe6f273de163071694d8943618069c7556b14250e65909e2a3739c966bb1400409ae78f5190717accc823172ddf62e6d8931254db2d3a70b03501726538b3a6a67960bea8d2cf5c2d7e46c95b467de80ec20fb33329208d74ef8fb73fa1d84169524968f6eb86127f85192c6a594d7009ec7f8dc2336ffa8e05074262f61e18a8d7ace682f7ad973ff4b71086d46f49b5b95441758465a6859bb35fb5fb93718ebc22bacaf2b464e6425b08ec0b72659640c0c96aab1570ad1baf37b797f7a03b205a77d13192a92f1c1949"}}, &(0x7f0000000a40)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "2b567ab3f8f7af9668bb1eec0551344cceda4d013efd804547a822861f51a436ebf8b3d9035120c50cbcc90c28c652a6d7cb2be8c70e1d7f5017d24b5b25cf9936b65da30cf7d1512c293329de942ce901cbba79b4a3575825f06c499f72b3ad9b6872ffbbd5dd99f147faa51e1f4c685b6e9ce142bf4bb3325190fba4fdff79e3f381cddcccea6be15c9927ae789c0ebbef1fcce2032c168715b4d4fc748d29ce3251fa92fd02e161bf97f75d75c3e9712346ba89c27903d7539d62752c2ced92aa95304d988b872bef563fa6a8b88c30e7052a9b1bb4d33f2e0db2d0eb8e608d00ddf9c543ea83ba02e183d62a5aa602990382d175"}}, &(0x7f0000000040)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x3, "ac7744ce"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0xa, "e02cf1c1"}, @local=@item_012={0x2, 0x2, 0x8, "fd68"}, @global=@item_012={0x1, 0x1, 0x7, "a2"}, @local=@item_012={0x1, 0x2, 0xa, "13"}, @main=@item_4={0x3, 0x0, 0xc, "d0b3bc22"}]}}, &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7, 0x1, {0x22, 0x3e}}}}, &(0x7f0000000e00)={0x2c, &(0x7f0000000bc0)={0x0, 0x18, 0x45, "9fcd724e147810dba0a679c7e33a61e70f85a9a34d4c996c7c8f7532900f28a286a25b060eff5a22690c206de66b56d298fd4d3638f524be1a9075ce0722e1fe845d812d63"}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000cc0)={0x20, 0x1, 0xea, "0579ec7759444e56fcc6ff74f5f972af0549b8d5161bd3a64d50526700aac60acdf54a9dbc8eb67b9ce41a2f4a2890a362f76eaf8b1254e1a9f6f7c87fd7c2709ce66c3bd1473447268f5b36f2cb040b51cb71a6e9618fcecb722e6ef16637480391cf198c7aff3a58e15400096a11fd938ca7bc9155cd427cdb2eb794614f78ec3a3e75b21eddab63b4c8da16528a55720dcaf38da56fa0196d8f02625ceb3e8b657bc4ac1b0fa7b321cc5424b83ab03f1528b7a518ee374cba8a9a9d4db895bd9b96fbf24aafb3dced3aeb61a56faf0915a59542e11b0a5c3a116a95c0db5626d2a67e8edcb9a39cc9"}, &(0x7f0000000dc0)={0x20, 0x3, 0x1, 0x2}}) 15:47:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x270f0000) 15:47:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x5000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1522.139722][T31148] usb 2-1: new high-speed USB device number 88 using dummy_hcd [ 1522.151177][ T4787] usb 6-1: new high-speed USB device number 98 using dummy_hcd [ 1522.507335][T31148] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1522.518474][ T4787] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1522.529716][ T4787] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1522.539070][T31148] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1522.559642][ T4787] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1522.573700][T31148] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1522.590644][ T4787] usb 6-1: config 0 descriptor?? [ 1522.624431][T31148] usb 2-1: config 0 descriptor?? 15:47:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x700, 0x0, 0x0) 15:47:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)='Y', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000140)=""/91, 0x5b, 0x0, 0x0, 0x5b000000) 15:47:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_128={{0x304}, "96396995a7c23181", "06abaf02970cbbe7b06176bc26ca1544", "e5e707af", "498043b14786e9f9"}, 0x28) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)="597e072a13", 0x5}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0, 0x6000000}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}}], 0x2, 0x60010000, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1523.071187][ T4787] keytouch 0003:0926:3333.006A: fixing up Keytouch IEC report descriptor [ 1523.104355][ T4787] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.006A/input/input112 [ 1523.121196][T31148] keytouch 0003:0926:3333.006B: fixing up Keytouch IEC report descriptor [ 1523.154201][T31148] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.006B/input/input113 [ 1523.260380][ T4787] keytouch 0003:0926:3333.006A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1523.331272][T31148] keytouch 0003:0926:3333.006B: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1523.746769][ T9710] usb 6-1: USB disconnect, device number 98 [ 1524.049008][ T9710] usb 2-1: USB disconnect, device number 88 [ 1525.600832][ T1] printk: systemd-shutdow: 45 output lines suppressed due to ratelimiting [ 1525.770946][ T1] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 1526.394516][ T4811] systemd-journald[4811]: Received SIGTERM from PID 1 (systemd-shutdow). [ 1529.956971][ T397] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1530.233761][ T397] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1530.295526][ T1] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 1530.469320][ T397] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1530.546972][ T1] systemd-shutdown[1]: Unmounting file systems. [ 1530.557286][ T1] systemd-shutdown[1]: Remounting '/' read-only with options ''. [ 1530.796304][ T397] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1530.937321][ T1] EXT4-fs (sda1): re-mounted. Opts: . Quota mode: none. [ 1530.982903][ T397] device Z0 left promiscuous mode [ 1531.000989][ T1] systemd-shutdown[1]: Remounting '/' read-only with options ''. [ 1531.009123][ T1] EXT4-fs (sda1): re-mounted. Opts: . Quota mode: none. [ 1531.016772][ T1] systemd-shutdown[1]: All filesystems unmounted. [ 1531.023422][ T1] systemd-shutdown[1]: Deactivating swaps. [ 1531.030706][ T1] systemd-shutdown[1]: All swaps deactivated. [ 1531.036816][ T1] systemd-shutdown[1]: Detaching loop devices. [ 1531.044697][ T397] device Z1 left promiscuous mode [ 1531.100189][ T397] device Z2 left promiscuous mode [ 1531.114227][ T1] systemd-shutdown[1]: Detaching loopback /dev/loop7. [ 1531.159028][ T1] systemd-shutdown[1]: All loop devices detached. [ 1531.165907][ T1] systemd-shutdown[1]: Detaching DM devices. [ 1531.174896][ T1] systemd-shutdown[1]: All DM devices detached. [ 1531.282957][ T1] systemd-shutdown[1]: Failed to read reboot parameter file: No such file or directory [ 1531.293883][ T1] kvm: exiting hardware virtualization [ 1531.328799][ T1] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 1531.360135][ T1] reboot: Restarting system [ 1531.364879][ T1] reboot: machine restart SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID d6b009ff-7232-c65d-c056-b12d7006fa56 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2410: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000bb8c2bf input_len: 0x0000000004a743ee output: 0x0000000001000000 output_len: 0x000000000e7a6b68 kernel_total_size: 0x000000000f626000 needed_size: 0x000000000f800000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.12.0-rc7-syzkaller (syzkaller@syzkaller) (Debian clang version 11.0.1-2, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f3d6001, primary cpu clock [ 0.000000][ T0] kvm-clock: using sched offset of 4349848900 cycles [ 0.001706][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004962][ T0] tsc: Detected 2300.000 MHz processor [ 0.008512][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009711][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011407][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.018620][ T0] found SMP MP-table at [mem 0x000f26d0-0x000f26df] [ 0.020428][ T0] ACPI: Early table checksum verification disabled [ 0.021869][ T0] ACPI: RSDP 0x00000000000F2450 000014 (v00 Google) [ 0.022776][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.024154][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.025442][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.027472][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.028595][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.029629][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.030987][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.032683][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.033974][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.035253][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.036315][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.037430][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.038659][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.039841][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.041245][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.042457][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.043793][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.045156][ T0] Using GB pages for direct mapping [ 0.047439][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.048295][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.049132][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.050367][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.051314][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.052436][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.054125][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.055731][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.057241][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.058944][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.060783][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.114887][ T0] Zone ranges: [ 0.115452][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.116430][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.117819][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.118770][ T0] Device empty [ 0.119247][ T0] Movable zone start for each node [ 0.120022][ T0] Early memory node ranges [ 0.120715][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.121615][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.122721][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.123646][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.124847][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.127668][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.158033][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.169130][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.646884][ T0] kasan: KernelAddressSanitizer initialized [ 0.648321][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.649058][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.650010][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.651039][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.652126][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.653598][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.654970][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.656199][ T0] Using ACPI (MADT) for SMP configuration information [ 0.657880][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.658927][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.660276][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.661917][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.663877][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.665572][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.666983][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.668252][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.669334][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.670234][ T0] Booting paravirtualized kernel on KVM [ 0.671053][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.746199][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.748869][ T0] percpu: Embedded 64 pages/cpu s222408 r8192 d31544 u1048576 [ 0.750306][ T0] kvm-guest: stealtime: cpu 0, msr b9c1f3c0 [ 0.751246][ T0] kvm-guest: PV spinlocks enabled [ 0.752067][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.753205][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064261 [ 0.754648][ T0] Policy zone: Normal [ 0.755250][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.770121][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.490881][ T0] Memory: 6847428K/8388204K available (139296K kernel code, 23983K rwdata, 41576K rodata, 3296K init, 18792K bss, 1540520K reserved, 0K cma-reserved) [ 1.496233][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.501497][ T0] Running RCU self tests [ 1.503184][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.504985][ T0] rcu: RCU lockdep checking is enabled. [ 1.505833][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.508370][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.510637][ T0] rcu: RCU debug extended QS entry/exit. [ 1.512726][ T0] All grace periods are expedited (rcu_expedited). [ 1.514582][ T0] Trampoline variant of Tasks RCU enabled. [ 1.515544][ T0] Tracing variant of Tasks RCU enabled. [ 1.517075][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.519100][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.542098][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.545304][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.548055][ T0] random: crng done (trusting CPU's manufacturer) [ 1.550572][ T0] Console: colour VGA+ 80x25 [ 1.551376][ T0] printk: console [ttyS0] enabled [ 1.551376][ T0] printk: console [ttyS0] enabled [ 1.553390][ T0] printk: bootconsole [earlyser0] disabled [ 1.553390][ T0] printk: bootconsole [earlyser0] disabled [ 1.556099][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.557903][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.559179][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.560459][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.561605][ T0] ... CLASSHASH_SIZE: 4096 [ 1.562641][ T0] ... MAX_LOCKDEP_ENTRIES: 32768 [ 1.563430][ T0] ... MAX_LOCKDEP_CHAINS: 65536 [ 1.564191][ T0] ... CHAINHASH_SIZE: 32768 [ 1.564918][ T0] memory used by lock dependency info: 6365 kB [ 1.566004][ T0] memory used for stack traces: 4224 kB [ 1.566837][ T0] per task-struct memory footprint: 1920 bytes [ 1.567921][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.569886][ T0] ACPI: Core revision 20210105 [ 1.571610][ T0] APIC: Switch to symmetric I/O mode setup [ 1.576111][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.577568][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 1.579240][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 1.580575][ T0] pid_max: default: 32768 minimum: 301 [ 1.589336][ T0] LSM: Security Framework initializing [ 1.590419][ T0] Yama: becoming mindful. [ 1.592573][ T0] TOMOYO Linux initialized [ 1.593594][ T0] Smack: Initializing. [ 1.594327][ T0] Smack: Netfilter enabled. [ 1.595054][ T0] Smack: IPv6 Netfilter enabled. [ 1.595951][ T0] LSM support for eBPF active [ 1.603571][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.609253][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.611020][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.612666][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.618244][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.619263][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.620755][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.622682][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.622726][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.627057][ T0] MDS: Mitigation: Clear CPU buffers [ 1.629425][ T0] Freeing SMP alternatives memory: 116K [ 1.751039][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.757744][ T1] Running RCU-tasks wait API self tests [ 1.879493][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 1.881856][ T1] rcu: Hierarchical SRCU implementation. [ 1.887111][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.889532][ T1] smp: Bringing up secondary CPUs ... [ 1.891903][ T1] x86: Booting SMP configuration: [ 1.892949][ T1] .... node #0, CPUs: #1 [ 0.044200][ T0] kvm-clock: cpu 1, msr f3d6041, secondary cpu clock [ 1.897554][ T17] kvm-guest: stealtime: cpu 1, msr b9d1f3c0 [ 1.899601][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.902153][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.903093][ T1] smpboot: Max logical packages: 1 [ 1.904348][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 1.909670][ T1] devtmpfs: initialized [ 1.910996][ T1] x86/mm: Memory block size: 128MB [ 1.919318][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.940769][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.940614][ T26] kworker/u4:0 (26) used greatest stack depth: 27576 bytes left [ 1.943243][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.950952][ T1] PM: RTC time: 15:48:03, date: 2021-04-15 [ 1.955084][ T1] NET: Registered protocol family 16 [ 1.958439][ T1] audit: initializing netlink subsys (disabled) [ 1.959358][ T37] audit: type=2000 audit(1618501683.239:1): state=initialized audit_enabled=0 res=1 [ 1.972349][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.972349][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.973576][ T1] cpuidle: using governor menu [ 1.973576][ T1] NET: Registered protocol family 42 [ 1.973576][ T1] ACPI: bus type PCI registered [ 1.980161][ T1] PCI: Using configuration type 1 for base access [ 2.451803][ T811] kworker/u4:4 (811) used greatest stack depth: 27568 bytes left [ 2.961204][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.962107][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.962107][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.969957][ T11] Callback from call_rcu_tasks() invoked. [ 2.992351][ T1] cryptd: max_cpu_qlen set to 1000 [ 3.020190][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 3.021547][ T1] raid6: using avx2x2 recovery algorithm [ 3.030890][ T1] ACPI: Added _OSI(Module Device) [ 3.032837][ T1] ACPI: Added _OSI(Processor Device) [ 3.032837][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.032837][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 3.032837][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 3.032837][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.033526][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 3.104807][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.157112][ T1] ACPI: Interpreter enabled [ 3.158647][ T1] ACPI: (supports S0 S3 S4 S5) [ 3.159504][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.160850][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.165717][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.267416][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.268963][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.269888][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.278013][ T1] PCI host bridge to bus 0000:00 [ 3.279274][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.281071][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.282605][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.283728][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.285052][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.286458][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.289650][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.296568][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.317820][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.336785][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.342466][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.350217][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.355275][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.373690][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.381307][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.386941][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.399728][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.411489][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.449645][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.450517][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.470111][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.475252][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.481312][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 3.511840][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 3.516755][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 3.521117][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 3.525622][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 3.529858][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 3.543050][ T1] iommu: Default domain type: Translated [ 3.553176][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.553176][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.553295][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.554773][ T1] vgaarb: loaded [ 3.565612][ T1] SCSI subsystem initialized [ 3.573208][ T1] ACPI: bus type USB registered [ 3.574974][ T1] usbcore: registered new interface driver usbfs [ 3.579699][ T1] usbcore: registered new interface driver hub [ 3.581129][ T1] usbcore: registered new device driver usb [ 3.587885][ T1] mc: Linux media interface: v0.10 [ 3.589814][ T1] videodev: Linux video capture interface: v2.00 [ 3.592232][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.593199][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.594994][ T1] PTP clock support registered [ 3.597597][ T1] EDAC MC: Ver: 3.0.0 [ 3.604231][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.612396][ T1] Bluetooth: Core ver 2.22 [ 3.613418][ T1] NET: Registered protocol family 31 [ 3.614360][ T1] Bluetooth: HCI device and connection manager initialized [ 3.615789][ T1] Bluetooth: HCI socket layer initialized [ 3.616711][ T1] Bluetooth: L2CAP socket layer initialized [ 3.617760][ T1] Bluetooth: SCO socket layer initialized [ 3.620535][ T1] NET: Registered protocol family 8 [ 3.621456][ T1] NET: Registered protocol family 20 [ 3.622735][ T1] NetLabel: Initializing [ 3.623474][ T1] NetLabel: domain hash size = 128 [ 3.624495][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.625956][ T1] NetLabel: unlabeled traffic allowed by default [ 3.630324][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.631599][ T1] NET: Registered protocol family 39 [ 3.632636][ T1] PCI: Using ACPI for IRQ routing [ 3.636819][ T1] clocksource: Switched to clocksource kvm-clock [ 4.225308][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.226585][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.229606][ T1] FS-Cache: Loaded [ 4.232190][ T1] CacheFiles: Loaded [ 4.233945][ T1] TOMOYO: 2.6.0 [ 4.235119][ T1] Mandatory Access Control activated. [ 4.238609][ T1] pnp: PnP ACPI init [ 4.265504][ T1] pnp: PnP ACPI: found 7 devices [ 4.371718][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.375659][ T1] NET: Registered protocol family 2 [ 4.382288][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 4.386077][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.397434][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 4.407319][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.411586][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.416663][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.419870][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.422861][ T1] NET: Registered protocol family 1 [ 4.425656][ T1] RPC: Registered named UNIX socket transport module. [ 4.427343][ T1] RPC: Registered udp transport module. [ 4.428851][ T1] RPC: Registered tcp transport module. [ 4.432279][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.437390][ T1] NET: Registered protocol family 44 [ 4.438844][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.440704][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.442950][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.445345][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.448939][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.451251][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 4.454325][ T1] PCI: CLS 0 bytes, default 64 [ 4.461119][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.463282][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 4.468122][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.500509][ T1] kvm: already loaded the other module [ 4.501741][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 4.504007][ T1] clocksource: Switched to clocksource tsc [ 5.873986][ T1] Initialise system trusted keyrings [ 5.878322][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.918756][ T1] zbud: loaded [ 5.927439][ T1] DLM installed [ 5.935610][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.945655][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 5.949492][ T1] NFS: Registering the id_resolver key type [ 5.950543][ T1] Key type id_resolver registered [ 5.951591][ T1] Key type id_legacy registered [ 5.953201][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.954777][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 5.956517][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 5.965097][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 5.969340][ T1] Key type cifs.spnego registered [ 5.970423][ T1] Key type cifs.idmap registered [ 5.971694][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 5.974209][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 5.975454][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 5.980959][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 5.983089][ T1] QNX4 filesystem 0.2.3 registered. [ 5.984589][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 5.986768][ T1] fuse: init (API version 7.33) [ 5.992862][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 5.994590][ T1] orangefs_init: module version upstream loaded [ 5.996735][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.011457][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.022726][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.024265][ T1] FS-Cache: Netfs '9p' registered for caching [ 6.026553][ T1] NILFS version 2 loaded [ 6.027333][ T1] befs: version: 0.9.3 [ 6.029810][ T1] ocfs2: Registered cluster interface o2cb [ 6.031284][ T1] ocfs2: Registered cluster interface user [ 6.033180][ T1] OCFS2 User DLM kernel interface loaded [ 6.046401][ T1] gfs2: GFS2 installed [ 6.058948][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 6.060389][ T1] ceph: loaded (mds proto 32) [ 6.076124][ T1] NET: Registered protocol family 38 [ 6.077878][ T1] xor: automatically using best checksumming function avx [ 6.079998][ T1] async_tx: api initialized (async) [ 6.081189][ T1] Key type asymmetric registered [ 6.082192][ T1] Asymmetric key parser 'x509' registered [ 6.083235][ T1] Asymmetric key parser 'pkcs8' registered [ 6.084627][ T1] Key type pkcs7_test registered [ 6.085738][ T1] Asymmetric key parser 'tpm_parser' registered [ 6.087176][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 6.089857][ T1] io scheduler mq-deadline registered [ 6.090920][ T1] io scheduler kyber registered [ 6.092279][ T1] io scheduler bfq registered [ 6.108675][ T1] usbcore: registered new interface driver udlfb [ 6.110795][ T1] usbcore: registered new interface driver smscufx [ 6.114365][ T1] uvesafb: failed to execute /sbin/v86d [ 6.115458][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 6.116861][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 6.118054][ T1] uvesafb: vbe_init() failed with -22 [ 6.119805][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 6.121670][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 6.186447][ T1] Console: switching to colour frame buffer device 80x30 [ 6.459173][ T1] fb0: VGA16 VGA frame buffer device [ 6.462959][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.470148][ T1] ACPI: button: Power Button [PWRF] [ 6.472380][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.474554][ T1] ACPI: button: Sleep Button [SLPF] [ 6.497625][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 6.499905][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.515271][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 6.516826][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.533794][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 6.535486][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 6.547821][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 6.628094][ T2310] kworker/u4:5 (2310) used greatest stack depth: 27280 bytes left [ 6.981607][ T1] N_HDLC line discipline registered with maxframe=4096 [ 6.983028][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.985208][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.998923][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.010606][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.016536][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.025145][ T1] Initializing Nozomi driver 2.1d [ 7.034956][ T1] Non-volatile memory driver v1.3 [ 7.048977][ T1] Linux agpgart interface v0.103 [ 7.058427][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.065813][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.082505][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 7.084160][ T1] usbcore: registered new interface driver udl [ 7.143941][ T1] brd: module loaded [ 7.219326][ T1] loop: module loaded [ 7.388301][ T1] zram: Added device: zram0 [ 7.397188][ T1] null_blk: module loaded [ 7.398328][ T1] Guest personality initialized and is inactive [ 7.400444][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 7.402079][ T1] Initialized host personality [ 7.403006][ T1] usbcore: registered new interface driver rtsx_usb [ 7.404852][ T1] usbcore: registered new interface driver viperboard [ 7.406428][ T1] usbcore: registered new interface driver dln2 [ 7.408666][ T1] usbcore: registered new interface driver pn533_usb [ 7.414808][ T1] nfcsim 0.2 initialized [ 7.415778][ T1] usbcore: registered new interface driver port100 [ 7.417530][ T1] usbcore: registered new interface driver nfcmrvl [ 7.422701][ T1] Loading iSCSI transport class v2.0-870. [ 7.453251][ T1] scsi host0: Virtio SCSI HBA [ 7.501512][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.507410][ T136] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.538338][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.541790][ T1] db_root: cannot open: /etc/target [ 7.546085][ T1] slram: not enough parameters. [ 7.555562][ T1] ftl_cs: FTL header not found. [ 7.610539][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.612182][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.615048][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.628301][ T1] MACsec IEEE 802.1AE [ 7.634002][ T1] libphy: Fixed MDIO Bus: probed [ 7.650929][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.694489][ T1] vcan: Virtual CAN interface driver [ 7.695775][ T1] vxcan: Virtual CAN Tunnel driver [ 7.697039][ T1] slcan: serial line CAN interface driver [ 7.698387][ T1] slcan: 10 dynamic interface channels. [ 7.700415][ T1] CAN device driver interface [ 7.701694][ T1] usbcore: registered new interface driver usb_8dev [ 7.703569][ T1] usbcore: registered new interface driver ems_usb [ 7.705478][ T1] usbcore: registered new interface driver esd_usb2 [ 7.708100][ T1] usbcore: registered new interface driver gs_usb [ 7.710266][ T1] usbcore: registered new interface driver kvaser_usb [ 7.713181][ T1] usbcore: registered new interface driver mcba_usb [ 7.716080][ T1] usbcore: registered new interface driver peak_usb [ 7.718752][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.720389][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.722136][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.723293][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.725287][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.726405][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.731144][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.732276][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 7.733633][ T1] AX.25: bpqether driver version 004 [ 7.735019][ T1] PPP generic driver version 2.4.2 [ 7.738116][ T1] PPP BSD Compression module registered [ 7.740129][ T1] PPP Deflate Compression module registered [ 7.741411][ T1] PPP MPPE Compression module registered [ 7.742524][ T1] NET: Registered protocol family 24 [ 7.743592][ T1] PPTP driver version 0.8.5 [ 7.745297][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.747107][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.748479][ T1] SLIP linefill/keepalive option. [ 7.749953][ T1] hdlc: HDLC support module revision 1.22 [ 7.750908][ T1] LAPB Ethernet driver version 0.02 [ 7.753688][ T1] usbcore: registered new interface driver ath9k_htc [ 7.755514][ T1] usbcore: registered new interface driver carl9170 [ 7.757215][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.758765][ T1] usbcore: registered new interface driver ar5523 [ 7.761600][ T1] usbcore: registered new interface driver ath10k_usb [ 7.763359][ T1] usbcore: registered new interface driver rndis_wlan [ 7.765263][ T1] mac80211_hwsim: initializing netlink [ 7.801434][ T1] usbcore: registered new interface driver atusb [ 7.814954][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.817965][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 7.821194][ T1] usbcore: registered new interface driver catc [ 7.822962][ T1] usbcore: registered new interface driver kaweth [ 7.824499][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 7.827059][ T1] usbcore: registered new interface driver pegasus [ 7.828576][ T1] usbcore: registered new interface driver rtl8150 [ 7.830319][ T1] usbcore: registered new interface driver r8152 [ 7.831823][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 7.833583][ T1] usbcore: registered new interface driver hso [ 7.835747][ T1] usbcore: registered new interface driver lan78xx [ 7.837642][ T1] usbcore: registered new interface driver asix [ 7.839673][ T1] usbcore: registered new interface driver ax88179_178a [ 7.842025][ T1] usbcore: registered new interface driver cdc_ether [ 7.843938][ T1] usbcore: registered new interface driver cdc_eem [ 7.846021][ T1] usbcore: registered new interface driver dm9601 [ 7.847984][ T1] usbcore: registered new interface driver sr9700 [ 7.850397][ T1] usbcore: registered new interface driver CoreChips [ 7.854063][ T1] usbcore: registered new interface driver smsc75xx [ 7.856536][ T1] usbcore: registered new interface driver smsc95xx [ 7.858233][ T1] usbcore: registered new interface driver gl620a [ 7.859988][ T1] usbcore: registered new interface driver net1080 [ 7.862162][ T1] usbcore: registered new interface driver plusb [ 7.863774][ T1] usbcore: registered new interface driver rndis_host [ 7.865436][ T1] usbcore: registered new interface driver cdc_subset [ 7.867182][ T1] usbcore: registered new interface driver zaurus [ 7.868920][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.871118][ T1] usbcore: registered new interface driver int51x1 [ 7.873023][ T1] usbcore: registered new interface driver cdc_phonet [ 7.874799][ T1] usbcore: registered new interface driver kalmia [ 7.876660][ T1] usbcore: registered new interface driver ipheth [ 7.878207][ T1] usbcore: registered new interface driver sierra_net [ 7.879928][ T1] usbcore: registered new interface driver cx82310_eth [ 7.881944][ T1] usbcore: registered new interface driver cdc_ncm [ 7.884220][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.886155][ T1] usbcore: registered new interface driver lg-vl600 [ 7.888136][ T1] usbcore: registered new interface driver qmi_wwan [ 7.890064][ T1] usbcore: registered new interface driver cdc_mbim [ 7.892012][ T1] usbcore: registered new interface driver ch9200 [ 7.899693][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.909583][ T1] aoe: AoE v85 initialised. [ 7.916680][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 7.918362][ T1] ehci-pci: EHCI PCI platform driver [ 7.920650][ T1] ehci-platform: EHCI generic platform driver [ 7.923530][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 7.925599][ T1] ohci-pci: OHCI PCI platform driver [ 7.927679][ T1] ohci-platform: OHCI generic platform driver [ 7.929925][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 7.934910][ T1] driver u132_hcd [ 7.938687][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 7.940959][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 7.944584][ T1] usbcore: registered new interface driver cdc_acm [ 7.945673][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.948833][ T1] usbcore: registered new interface driver usblp [ 7.951079][ T1] usbcore: registered new interface driver cdc_wdm [ 7.952908][ T1] usbcore: registered new interface driver usbtmc [ 7.955252][ T1] usbcore: registered new interface driver uas [ 7.956841][ T1] usbcore: registered new interface driver usb-storage [ 7.958844][ T1] usbcore: registered new interface driver ums-alauda [ 7.960640][ T1] usbcore: registered new interface driver ums-cypress [ 7.962445][ T1] usbcore: registered new interface driver ums-datafab [ 7.964065][ T1] usbcore: registered new interface driver ums_eneub6250 [ 7.965650][ T1] usbcore: registered new interface driver ums-freecom [ 7.967220][ T1] usbcore: registered new interface driver ums-isd200 [ 7.969203][ T1] usbcore: registered new interface driver ums-jumpshot [ 7.971206][ T1] usbcore: registered new interface driver ums-karma [ 7.972831][ T1] usbcore: registered new interface driver ums-onetouch [ 7.974916][ T1] usbcore: registered new interface driver ums-realtek [ 7.976801][ T1] usbcore: registered new interface driver ums-sddr09 [ 7.978923][ T1] usbcore: registered new interface driver ums-sddr55 [ 7.981233][ T1] usbcore: registered new interface driver ums-usbat [ 7.983164][ T1] usbcore: registered new interface driver mdc800 [ 7.984590][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 7.986941][ T1] usbcore: registered new interface driver microtekX6 [ 7.990399][ T1] usbcore: registered new interface driver usbserial_generic [ 7.993275][ T1] usbserial: USB Serial support registered for generic [ 7.995671][ T1] usbcore: registered new interface driver aircable [ 7.997778][ T1] usbserial: USB Serial support registered for aircable [ 7.999468][ T1] usbcore: registered new interface driver ark3116 [ 8.001128][ T1] usbserial: USB Serial support registered for ark3116 [ 8.002684][ T1] usbcore: registered new interface driver belkin_sa [ 8.004424][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.006593][ T1] usbcore: registered new interface driver ch341 [ 8.008098][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.009810][ T1] usbcore: registered new interface driver cp210x [ 8.011414][ T1] usbserial: USB Serial support registered for cp210x [ 8.013133][ T1] usbcore: registered new interface driver cyberjack [ 8.014790][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.016858][ T1] usbcore: registered new interface driver cypress_m8 [ 8.018471][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.020569][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.022687][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.025327][ T1] usbcore: registered new interface driver usb_debug [ 8.027405][ T1] usbserial: USB Serial support registered for debug [ 8.029165][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.031035][ T1] usbcore: registered new interface driver digi_acceleport [ 8.033835][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.036102][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.038957][ T1] usbcore: registered new interface driver io_edgeport [ 8.041446][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.043751][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.045550][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.047390][ T1] usbserial: USB Serial support registered for EPiC device [ 8.048836][ T1] usbcore: registered new interface driver io_ti [ 8.050859][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.052271][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.053917][ T1] usbcore: registered new interface driver empeg [ 8.055190][ T1] usbserial: USB Serial support registered for empeg [ 8.056902][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.057318][ T94] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 8.058723][ T1] usbcore: registered new interface driver f81232 [ 8.060611][ T94] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 8.062350][ T1] usbserial: USB Serial support registered for f81232 [ 8.063976][ T1] usbserial: USB Serial support registered for f81534a [ 8.064304][ T94] sd 0:0:1:0: [sda] Write Protect is off [ 8.065241][ T1] usbcore: registered new interface driver f81534 [ 8.067105][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.068906][ T1] usbcore: registered new interface driver ftdi_sio [ 8.071049][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.072589][ T1] usbcore: registered new interface driver garmin_gps [ 8.074095][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.075608][ T1] usbcore: registered new interface driver ipaq [ 8.076769][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.078130][ T1] usbcore: registered new interface driver ipw [ 8.081434][ T94] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.081598][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.084993][ T1] usbcore: registered new interface driver ir_usb [ 8.089689][ T136] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 8.089888][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.092787][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.094160][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.095984][ T1] usbcore: registered new interface driver keyspan [ 8.097365][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.098908][ T94] sda: sda1 [ 8.099959][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.100094][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.100211][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.100405][ T1] usbcore: registered new interface driver keyspan_pda [ 8.100526][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.100645][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.100813][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.112711][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.114577][ T1] usbcore: registered new interface driver kobil_sct [ 8.116031][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.117937][ T1] usbcore: registered new interface driver mct_u232 [ 8.120062][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.121545][ T1] usbcore: registered new interface driver metro_usb [ 8.122811][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.124323][ T1] usbcore: registered new interface driver mos7720 [ 8.125682][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.127216][ T1] usbcore: registered new interface driver mos7840 [ 8.128556][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.130596][ T1] usbcore: registered new interface driver mxuport [ 8.132057][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.133549][ T1] usbcore: registered new interface driver navman [ 8.135108][ T1] usbserial: USB Serial support registered for navman [ 8.136598][ T1] usbcore: registered new interface driver omninet [ 8.137842][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 8.139921][ T1] usbcore: registered new interface driver opticon [ 8.141111][ T1] usbserial: USB Serial support registered for opticon [ 8.142384][ T1] usbcore: registered new interface driver option [ 8.143792][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.145494][ T1] usbcore: registered new interface driver oti6858 [ 8.146790][ T1] usbserial: USB Serial support registered for oti6858 [ 8.148255][ T1] usbcore: registered new interface driver pl2303 [ 8.149792][ T1] usbserial: USB Serial support registered for pl2303 [ 8.151042][ T1] usbcore: registered new interface driver qcaux [ 8.152129][ T1] usbserial: USB Serial support registered for qcaux [ 8.153912][ T1] usbcore: registered new interface driver qcserial [ 8.155841][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.157487][ T1] usbcore: registered new interface driver quatech2 [ 8.158738][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.160498][ T1] usbcore: registered new interface driver safe_serial [ 8.161721][ T1] usbserial: USB Serial support registered for safe_serial [ 8.163489][ T1] usbcore: registered new interface driver sierra [ 8.165190][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.167046][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.168572][ T1] usbserial: USB Serial support registered for carelink [ 8.170071][ T1] usbserial: USB Serial support registered for zio [ 8.171482][ T1] usbserial: USB Serial support registered for funsoft [ 8.173022][ T1] usbserial: USB Serial support registered for flashloader [ 8.174499][ T1] usbserial: USB Serial support registered for google [ 8.176209][ T1] usbserial: USB Serial support registered for libtransistor [ 8.177926][ T1] usbserial: USB Serial support registered for vivopay [ 8.179081][ T1] usbserial: USB Serial support registered for moto_modem [ 8.180597][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.181805][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.183367][ T1] usbserial: USB Serial support registered for hp4x [ 8.185556][ T1] usbserial: USB Serial support registered for suunto [ 8.187659][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.189679][ T1] usbcore: registered new interface driver spcp8x5 [ 8.191687][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.193884][ T1] usbcore: registered new interface driver ssu100 [ 8.196250][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.199109][ T1] usbcore: registered new interface driver symbolserial [ 8.202274][ T1] usbserial: USB Serial support registered for symbol [ 8.203743][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.205596][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.207117][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.208867][ T1] usbcore: registered new interface driver upd78f0730 [ 8.210323][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.211793][ T1] usbcore: registered new interface driver visor [ 8.212862][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.214309][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.215688][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.217180][ T1] usbcore: registered new interface driver wishbone_serial [ 8.217598][ T94] sd 0:0:1:0: [sda] Attached SCSI disk [ 8.218354][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.222862][ T1] usbcore: registered new interface driver whiteheat [ 8.224420][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.226758][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.229040][ T1] usbcore: registered new interface driver xr_serial [ 8.230373][ T1] usbserial: USB Serial support registered for xr_serial [ 8.231737][ T1] usbcore: registered new interface driver xsens_mt [ 8.232873][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.234244][ T1] usbcore: registered new interface driver adutux [ 8.235476][ T1] usbcore: registered new interface driver appledisplay [ 8.236671][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.238056][ T1] usbcore: registered new interface driver cytherm [ 8.239144][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.241115][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.242959][ T1] ftdi_elan: driver ftdi-elan [ 8.243782][ T1] usbcore: registered new interface driver ftdi-elan [ 8.245100][ T1] usbcore: registered new interface driver idmouse [ 8.246409][ T1] usbcore: registered new interface driver iowarrior [ 8.247679][ T1] usbcore: registered new interface driver isight_firmware [ 8.248872][ T1] usbcore: registered new interface driver usblcd [ 8.250773][ T1] usbcore: registered new interface driver ldusb [ 8.252173][ T1] usbcore: registered new interface driver legousbtower [ 8.253421][ T1] usbcore: registered new interface driver usbtest [ 8.254626][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.256323][ T1] usbcore: registered new interface driver trancevibrator [ 8.257767][ T1] usbcore: registered new interface driver uss720 [ 8.258993][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.260416][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.261781][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.263295][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.265014][ T1] usbcore: registered new interface driver usbsevseg [ 8.266568][ T1] usbcore: registered new interface driver yurex [ 8.268801][ T1] usbcore: registered new interface driver chaoskey [ 8.270909][ T1] usbcore: registered new interface driver sisusb [ 8.272581][ T1] usbcore: registered new interface driver lvs [ 8.274307][ T1] usbcore: registered new interface driver cxacru [ 8.276125][ T1] usbcore: registered new interface driver speedtch [ 8.277629][ T1] usbcore: registered new interface driver ueagle-atm [ 8.279003][ T1] xusbatm: malformed module parameters [ 8.283180][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.285008][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.290985][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.293734][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.295573][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.296864][ T1] usb usb1: Product: Dummy host controller [ 8.298148][ T1] usb usb1: Manufacturer: Linux 5.12.0-rc7-syzkaller dummy_hcd [ 8.299665][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.304418][ T1] hub 1-0:1.0: USB hub found [ 8.305821][ T1] hub 1-0:1.0: 1 port detected [ 8.309955][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.311741][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.314416][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.317170][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.318823][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.320606][ T1] usb usb2: Product: Dummy host controller [ 8.321666][ T1] usb usb2: Manufacturer: Linux 5.12.0-rc7-syzkaller dummy_hcd [ 8.322939][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.326123][ T1] hub 2-0:1.0: USB hub found [ 8.327229][ T1] hub 2-0:1.0: 1 port detected [ 8.331795][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.333504][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.335328][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.337301][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.338620][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.340064][ T1] usb usb3: Product: Dummy host controller [ 8.340965][ T1] usb usb3: Manufacturer: Linux 5.12.0-rc7-syzkaller dummy_hcd [ 8.342112][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.345080][ T1] hub 3-0:1.0: USB hub found [ 8.346100][ T1] hub 3-0:1.0: 1 port detected [ 8.348972][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.352641][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.354937][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.357505][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.358866][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.360747][ T1] usb usb4: Product: Dummy host controller [ 8.362184][ T1] usb usb4: Manufacturer: Linux 5.12.0-rc7-syzkaller dummy_hcd [ 8.363593][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.366806][ T1] hub 4-0:1.0: USB hub found [ 8.367942][ T1] hub 4-0:1.0: 1 port detected [ 8.371831][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.373973][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.376348][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.379793][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.381712][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.383502][ T1] usb usb5: Product: Dummy host controller [ 8.385174][ T1] usb usb5: Manufacturer: Linux 5.12.0-rc7-syzkaller dummy_hcd [ 8.386514][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 8.389721][ T1] hub 5-0:1.0: USB hub found [ 8.390895][ T1] hub 5-0:1.0: 1 port detected [ 8.394028][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.395750][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.397473][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.400279][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.401786][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.403080][ T1] usb usb6: Product: Dummy host controller [ 8.404324][ T1] usb usb6: Manufacturer: Linux 5.12.0-rc7-syzkaller dummy_hcd [ 8.405393][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.408270][ T1] hub 6-0:1.0: USB hub found [ 8.409151][ T1] hub 6-0:1.0: 1 port detected [ 8.413812][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.415896][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.417642][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.419940][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.421547][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.422874][ T1] usb usb7: Product: Dummy host controller [ 8.424074][ T1] usb usb7: Manufacturer: Linux 5.12.0-rc7-syzkaller dummy_hcd [ 8.425266][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 8.428368][ T1] hub 7-0:1.0: USB hub found [ 8.430195][ T1] hub 7-0:1.0: 1 port detected [ 8.433116][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.435029][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.436927][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.439547][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.441323][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.442699][ T1] usb usb8: Product: Dummy host controller [ 8.443779][ T1] usb usb8: Manufacturer: Linux 5.12.0-rc7-syzkaller dummy_hcd [ 8.445403][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 8.449131][ T1] hub 8-0:1.0: USB hub found [ 8.451399][ T1] hub 8-0:1.0: 1 port detected [ 8.474203][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 8.483594][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.486297][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 8.488574][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 8.492613][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.494583][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.496280][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 8.497444][ T1] usb usb9: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.498682][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 8.502893][ T1] hub 9-0:1.0: USB hub found [ 8.504514][ T1] hub 9-0:1.0: 8 ports detected [ 8.511071][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.513123][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 8.515052][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.517527][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.519110][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.520679][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 8.521698][ T1] usb usb10: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.522835][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 8.525871][ T1] hub 10-0:1.0: USB hub found [ 8.527694][ T1] hub 10-0:1.0: 8 ports detected [ 8.535124][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.537721][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 8.540542][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.542150][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.543398][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 8.544615][ T1] usb usb11: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.545826][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 8.548745][ T1] hub 11-0:1.0: USB hub found [ 8.550099][ T1] hub 11-0:1.0: 8 ports detected [ 8.555046][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.557066][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 8.558868][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.561810][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.563441][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.564709][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 8.565698][ T1] usb usb12: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.566867][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 8.570068][ T1] hub 12-0:1.0: USB hub found [ 8.571337][ T1] hub 12-0:1.0: 8 ports detected [ 8.577888][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.580216][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.582112][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.583605][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.584973][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 8.586010][ T1] usb usb13: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.587141][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 8.590378][ T1] hub 13-0:1.0: USB hub found [ 8.591350][ T1] hub 13-0:1.0: 8 ports detected [ 8.596116][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.598060][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.600030][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.601778][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.603147][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.604396][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.605344][ T1] usb usb14: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.606434][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.609398][ T1] hub 14-0:1.0: USB hub found [ 8.610412][ T1] hub 14-0:1.0: 8 ports detected [ 8.616149][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.618131][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.622042][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.623955][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.626140][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.627457][ T1] usb usb15: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.628624][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.631591][ T1] hub 15-0:1.0: USB hub found [ 8.632505][ T1] hub 15-0:1.0: 8 ports detected [ 8.637343][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.639122][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.642534][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.644414][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.645759][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.647052][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.648303][ T1] usb usb16: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.649620][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.652846][ T1] hub 16-0:1.0: USB hub found [ 8.654022][ T1] hub 16-0:1.0: 8 ports detected [ 8.660239][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.662729][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.664707][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.666476][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.667976][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 8.669102][ T1] usb usb17: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.671525][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.674594][ T1] hub 17-0:1.0: USB hub found [ 8.675859][ T1] hub 17-0:1.0: 8 ports detected [ 8.681498][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.683706][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.685646][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.687741][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.689099][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.691476][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.692430][ T1] usb usb18: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.693572][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.696602][ T1] hub 18-0:1.0: USB hub found [ 8.698134][ T1] hub 18-0:1.0: 8 ports detected [ 8.704549][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.706582][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.709209][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.710985][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.712190][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.713111][ T1] usb usb19: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.714778][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.718413][ T1] hub 19-0:1.0: USB hub found [ 8.722331][ T1] hub 19-0:1.0: 8 ports detected [ 8.727544][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.730385][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.732558][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.735080][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.736854][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.738471][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.739522][ T1] usb usb20: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.740643][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.743519][ T1] hub 20-0:1.0: USB hub found [ 8.744630][ T1] hub 20-0:1.0: 8 ports detected [ 8.752598][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.755209][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.757403][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.758884][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.760428][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.761651][ T1] usb usb21: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.763019][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.765906][ T1] hub 21-0:1.0: USB hub found [ 8.766794][ T1] hub 21-0:1.0: 8 ports detected [ 8.773156][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.774946][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.776492][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.779882][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.781431][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.782933][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.784405][ T1] usb usb22: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.785873][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.791042][ T1] hub 22-0:1.0: USB hub found [ 8.792194][ T1] hub 22-0:1.0: 8 ports detected [ 8.798110][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.800614][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.802808][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.804450][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.806331][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.807510][ T1] usb usb23: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.809709][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.813206][ T1] hub 23-0:1.0: USB hub found [ 8.814492][ T1] hub 23-0:1.0: 8 ports detected [ 8.819578][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.821893][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.823797][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.826309][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.828350][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.830495][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 8.832183][ T1] usb usb24: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.833897][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 8.836989][ T1] hub 24-0:1.0: USB hub found [ 8.838270][ T1] hub 24-0:1.0: 8 ports detected [ 8.845287][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.847563][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.850228][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.852180][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.853485][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.854428][ T1] usb usb25: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.856308][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.861775][ T1] hub 25-0:1.0: USB hub found [ 8.863018][ T1] hub 25-0:1.0: 8 ports detected [ 8.868185][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.870636][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.872354][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.874245][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.876070][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.877394][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.878517][ T1] usb usb26: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.881117][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.885148][ T1] hub 26-0:1.0: USB hub found [ 8.886268][ T1] hub 26-0:1.0: 8 ports detected [ 8.892405][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.894705][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.897228][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.898848][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.901954][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.903251][ T1] usb usb27: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.904563][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.907678][ T1] hub 27-0:1.0: USB hub found [ 8.908848][ T1] hub 27-0:1.0: 8 ports detected [ 8.914382][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.916290][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.918130][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.922082][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.923731][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.925201][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.926335][ T1] usb usb28: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.927841][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.931044][ T1] hub 28-0:1.0: USB hub found [ 8.932509][ T1] hub 28-0:1.0: 8 ports detected [ 8.938913][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.941071][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.943113][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.944798][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.946287][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.947270][ T1] usb usb29: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.948400][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.952895][ T1] hub 29-0:1.0: USB hub found [ 8.953815][ T1] hub 29-0:1.0: 8 ports detected [ 8.959135][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.961641][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.963163][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.965128][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.966652][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.967855][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.968881][ T1] usb usb30: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.971399][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.974601][ T1] hub 30-0:1.0: USB hub found [ 8.975648][ T1] hub 30-0:1.0: 8 ports detected [ 8.982151][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.984248][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.986748][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.988362][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.990402][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.991739][ T1] usb usb31: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 8.993312][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.996666][ T1] hub 31-0:1.0: USB hub found [ 8.998236][ T1] hub 31-0:1.0: 8 ports detected [ 9.005077][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.006829][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.008831][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.011869][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 9.013327][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.014576][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.015503][ T1] usb usb32: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 9.016509][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.021457][ T1] hub 32-0:1.0: USB hub found [ 9.022836][ T1] hub 32-0:1.0: 8 ports detected [ 9.028716][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.031114][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.033475][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 9.035670][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.037135][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.038346][ T1] usb usb33: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 9.041271][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.044496][ T1] hub 33-0:1.0: USB hub found [ 9.045855][ T1] hub 33-0:1.0: 8 ports detected [ 9.052266][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.054230][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.056183][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.058797][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 9.061867][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.063469][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.064534][ T1] usb usb34: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 9.065638][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.068560][ T1] hub 34-0:1.0: USB hub found [ 9.070198][ T1] hub 34-0:1.0: 8 ports detected [ 9.076115][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.078618][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.081714][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 9.083204][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.084487][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.086148][ T1] usb usb35: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 9.087684][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.092317][ T1] hub 35-0:1.0: USB hub found [ 9.093520][ T1] hub 35-0:1.0: 8 ports detected [ 9.098537][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.100595][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.102145][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.104839][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 9.106668][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.108387][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.110807][ T1] usb usb36: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 9.112428][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.115958][ T1] hub 36-0:1.0: USB hub found [ 9.117160][ T1] hub 36-0:1.0: 8 ports detected [ 9.123924][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.126362][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.129063][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 9.132153][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.133379][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.134287][ T1] usb usb37: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 9.135868][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.139089][ T1] hub 37-0:1.0: USB hub found [ 9.141058][ T1] hub 37-0:1.0: 8 ports detected [ 9.146014][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.147964][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.149814][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.151609][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 9.153043][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.155165][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.156807][ T1] usb usb38: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 9.158000][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.162197][ T1] hub 38-0:1.0: USB hub found [ 9.163422][ T1] hub 38-0:1.0: 8 ports detected [ 9.169189][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.172134][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.174905][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 9.177246][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.180971][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.181897][ T1] usb usb39: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 9.183538][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.186627][ T1] hub 39-0:1.0: USB hub found [ 9.188447][ T1] hub 39-0:1.0: 8 ports detected [ 9.194180][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.196773][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.198406][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.201086][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 9.203030][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.204574][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.206284][ T1] usb usb40: Manufacturer: Linux 5.12.0-rc7-syzkaller vhci_hcd [ 9.208469][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.212153][ T1] hub 40-0:1.0: USB hub found [ 9.213719][ T1] hub 40-0:1.0: 8 ports detected [ 9.221596][ T1] usbcore: registered new device driver usbip-host [ 9.226598][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.233949][ T1] i8042: Warning: Keylock active [ 9.236716][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.239031][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.247382][ T1] mousedev: PS/2 mouse device common for all mice [ 9.254054][ T1] usbcore: registered new interface driver appletouch [ 9.255779][ T1] usbcore: registered new interface driver bcm5974 [ 9.257631][ T1] usbcore: registered new interface driver synaptics_usb [ 9.260190][ T1] usbcore: registered new interface driver iforce [ 9.262762][ T1] usbcore: registered new interface driver xpad [ 9.264568][ T1] usbcore: registered new interface driver usb_acecad [ 9.266992][ T1] usbcore: registered new interface driver aiptek [ 9.271228][ T1] usbcore: registered new interface driver hanwang [ 9.272893][ T1] usbcore: registered new interface driver kbtab [ 9.274863][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.277091][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.278923][ T1] usbcore: registered new interface driver sur40 [ 9.281585][ T1] usbcore: registered new interface driver ati_remote2 [ 9.283125][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.285181][ T1] usbcore: registered new interface driver cm109 [ 9.286722][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.288745][ T1] usbcore: registered new interface driver ims_pcu [ 9.290157][ T1] usbcore: registered new interface driver keyspan_remote [ 9.292057][ T1] usbcore: registered new interface driver powermate [ 9.294204][ T1] usbcore: registered new interface driver yealink [ 9.297402][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.306652][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.307955][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.309643][ T1] i2c /dev entries driver [ 9.311210][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.313932][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.316444][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.325264][ T1] usbcore: registered new interface driver ati_remote [ 9.327237][ T1] usbcore: registered new interface driver imon [ 9.331663][ T1] usbcore: registered new interface driver mceusb [ 9.334113][ T1] usbcore: registered new interface driver redrat3 [ 9.335980][ T1] usbcore: registered new interface driver streamzap [ 9.337558][ T1] usbcore: registered new interface driver igorplugusb [ 9.345423][ T1] usbcore: registered new interface driver iguanair [ 9.346875][ T1] usbcore: registered new interface driver ttusbir [ 9.348945][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.351713][ T1] usbcore: registered new interface driver ttusb-dec [ 9.353536][ T1] usbcore: registered new interface driver ttusb [ 9.355527][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.357406][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.360062][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.361742][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.363366][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.365188][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.367192][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.370385][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.372772][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.374756][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.376317][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.377905][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.379841][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.381918][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.384092][ T1] usbcore: registered new interface driver opera1 [ 9.385363][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.386918][ T1] usbcore: registered new interface driver pctv452e [ 9.388225][ T1] usbcore: registered new interface driver dw2102 [ 9.389712][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.391157][ T1] usbcore: registered new interface driver cinergyT2 [ 9.392449][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.393775][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.395434][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 9.396943][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 9.398855][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 9.402004][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 9.403809][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 9.405735][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 9.407655][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 9.409162][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 9.410715][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 9.412321][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 9.413832][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 9.416009][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 9.418196][ T1] usbcore: registered new interface driver zd1301 [ 9.419912][ T1] usbcore: registered new interface driver smsusb [ 9.421469][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.423307][ T1] usbcore: registered new interface driver zr364xx [ 9.425170][ T1] usbcore: registered new interface driver stkwebcam [ 9.426775][ T1] usbcore: registered new interface driver s2255 [ 9.428252][ T1] usbcore: registered new interface driver uvcvideo [ 9.429540][ T1] gspca_main: v2.14.0 registered [ 9.430793][ T1] usbcore: registered new interface driver benq [ 9.432256][ T1] usbcore: registered new interface driver conex [ 9.434191][ T1] usbcore: registered new interface driver cpia1 [ 9.435744][ T1] usbcore: registered new interface driver dtcs033 [ 9.437299][ T1] usbcore: registered new interface driver etoms [ 9.439110][ T1] usbcore: registered new interface driver finepix [ 9.440863][ T1] usbcore: registered new interface driver jeilinj [ 9.442746][ T1] usbcore: registered new interface driver jl2005bcd [ 9.444319][ T1] usbcore: registered new interface driver kinect [ 9.445816][ T1] usbcore: registered new interface driver konica [ 9.447216][ T1] usbcore: registered new interface driver mars [ 9.448678][ T1] usbcore: registered new interface driver mr97310a [ 9.450294][ T1] usbcore: registered new interface driver nw80x [ 9.451713][ T1] usbcore: registered new interface driver ov519 [ 9.452965][ T1] usbcore: registered new interface driver ov534 [ 9.454417][ T1] usbcore: registered new interface driver ov534_9 [ 9.455864][ T1] usbcore: registered new interface driver pac207 [ 9.457641][ T1] usbcore: registered new interface driver gspca_pac7302 [ 9.462200][ T3138] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.466429][ T1] usbcore: registered new interface driver pac7311 [ 9.467907][ T1] usbcore: registered new interface driver se401 [ 9.469577][ T1] usbcore: registered new interface driver sn9c2028 [ 9.470883][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 9.472301][ T1] usbcore: registered new interface driver sonixb [ 9.473596][ T1] usbcore: registered new interface driver sonixj [ 9.475104][ T1] usbcore: registered new interface driver spca500 [ 9.476506][ T1] usbcore: registered new interface driver spca501 [ 9.477831][ T1] usbcore: registered new interface driver spca505 [ 9.479212][ T1] usbcore: registered new interface driver spca506 [ 9.481990][ T1] usbcore: registered new interface driver spca508 [ 9.483397][ T1] usbcore: registered new interface driver spca561 [ 9.489209][ T1] usbcore: registered new interface driver spca1528 [ 9.491013][ T1] usbcore: registered new interface driver sq905 [ 9.492847][ T1] usbcore: registered new interface driver sq905c [ 9.494226][ T1] usbcore: registered new interface driver sq930x [ 9.496088][ T1] usbcore: registered new interface driver sunplus [ 9.497724][ T1] usbcore: registered new interface driver stk014 [ 9.499039][ T1] usbcore: registered new interface driver stk1135 [ 9.501197][ T1] usbcore: registered new interface driver stv0680 [ 9.502656][ T1] usbcore: registered new interface driver t613 [ 9.504257][ T1] usbcore: registered new interface driver gspca_topro [ 9.505640][ T1] usbcore: registered new interface driver touptek [ 9.506908][ T1] usbcore: registered new interface driver tv8532 [ 9.508503][ T1] usbcore: registered new interface driver vc032x [ 9.510442][ T1] usbcore: registered new interface driver vicam [ 9.511952][ T1] usbcore: registered new interface driver xirlink-cit [ 9.513731][ T1] usbcore: registered new interface driver gspca_zc3xx [ 9.515618][ T1] usbcore: registered new interface driver ALi m5602 [ 9.517299][ T1] usbcore: registered new interface driver STV06xx [ 9.518612][ T1] usbcore: registered new interface driver gspca_gl860 [ 9.520202][ T1] usbcore: registered new interface driver Philips webcam [ 9.521686][ T1] usbcore: registered new interface driver airspy [ 9.523131][ T1] usbcore: registered new interface driver hackrf [ 9.524639][ T1] usbcore: registered new interface driver msi2500 [ 9.526270][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 9.527903][ T1] usbcore: registered new interface driver cpia2 [ 9.529355][ T1] au0828: au0828 driver loaded [ 9.530818][ T1] usbcore: registered new interface driver au0828 [ 9.532891][ T1] usbcore: registered new interface driver hdpvr [ 9.535920][ T1] usbcore: registered new interface driver pvrusb2 [ 9.537481][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 9.538733][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 9.540659][ T1] usbcore: registered new interface driver stk1160 [ 9.542089][ T1] usbcore: registered new interface driver cx231xx [ 9.543454][ T1] usbcore: registered new interface driver tm6000 [ 9.544919][ T1] usbcore: registered new interface driver em28xx [ 9.546007][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 9.547395][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 9.548821][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 9.550541][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 9.552017][ T1] usbcore: registered new interface driver usbtv [ 9.553649][ T1] usbcore: registered new interface driver go7007 [ 9.555566][ T1] usbcore: registered new interface driver go7007-loader [ 9.557295][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 9.577297][ T1] vivid-000: using single planar format API [ 9.593836][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 9.596143][ T1] vivid-000: V4L2 capture device registered as video3 [ 9.597973][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 9.600099][ T1] vivid-000: V4L2 output device registered as video4 [ 9.601753][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 9.604053][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 9.606380][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 9.608088][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 9.610341][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 9.612104][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 9.614094][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 9.616684][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 9.619155][ T1] vivid-001: using multiplanar format API [ 9.632903][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 9.635722][ T1] vivid-001: V4L2 capture device registered as video7 [ 9.637640][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 9.639414][ T1] vivid-001: V4L2 output device registered as video8 [ 9.641377][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 9.643638][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 9.645506][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 9.647707][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 9.649889][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 9.652129][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 9.654333][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 9.656487][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 9.658291][ T1] vivid-002: using single planar format API [ 9.671677][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 9.674115][ T1] vivid-002: V4L2 capture device registered as video11 [ 9.676254][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.678491][ T1] vivid-002: V4L2 output device registered as video12 [ 9.680917][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.683777][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.686279][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 9.688345][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 9.691724][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 9.694098][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 9.697274][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 9.700056][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 9.702289][ T1] vivid-003: using multiplanar format API [ 9.715319][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 9.717301][ T1] vivid-003: V4L2 capture device registered as video15 [ 9.720166][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.722620][ T1] vivid-003: V4L2 output device registered as video16 [ 9.724560][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.726761][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.729155][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 9.731582][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 9.733823][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 9.735898][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 9.738161][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 9.741125][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 9.743245][ T1] vivid-004: using single planar format API [ 9.756637][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 9.758437][ T1] vivid-004: V4L2 capture device registered as video19 [ 9.760570][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 9.762935][ T1] vivid-004: V4L2 output device registered as video20 [ 9.766031][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 9.768205][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 9.770453][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 9.772611][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 9.774357][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 9.776374][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 9.778585][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 9.781223][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 9.784347][ T1] vivid-005: using multiplanar format API [ 9.798263][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 9.801521][ T1] vivid-005: V4L2 capture device registered as video23 [ 9.804005][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 9.806301][ T1] vivid-005: V4L2 output device registered as video24 [ 9.808212][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 9.810737][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 9.813886][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 9.816217][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 9.818299][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 9.821741][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 9.823499][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 9.825876][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 9.827897][ T1] vivid-006: using single planar format API [ 9.841990][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 9.844342][ T1] vivid-006: V4L2 capture device registered as video27 [ 9.846760][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 9.848969][ T1] vivid-006: V4L2 output device registered as video28 [ 9.851084][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 9.853868][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 9.857089][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 9.858936][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 9.861925][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 9.864393][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 9.867061][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 9.869715][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 9.873149][ T1] vivid-007: using multiplanar format API [ 9.886987][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 9.892304][ T1] vivid-007: V4L2 capture device registered as video31 [ 9.894896][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.897224][ T1] vivid-007: V4L2 output device registered as video32 [ 9.899219][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 9.903136][ T3138] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 9.908346][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 9.911029][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 9.912649][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 9.914962][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 9.917695][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 9.920429][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 9.923119][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 9.925121][ T1] vivid-008: using single planar format API [ 9.938799][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0